Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_c

Overview

General Information

Sample URL:https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C3
Analysis ID:1522352
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 2100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-9373162611283935&fa=8&ifi=2&uci=a!2
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: <input type="password" .../> found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: <input type="password" .../> found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No favicon
Source: https://go.behindthemarkets.com/btm-lrs-6m-offer-vsl/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&utm_source=96&utm_campaign=2171&utm_medium=mbu0&id=&iocid=&aff=96&creative_id=2171&oid=222&message_id=&link_id=HTTP Parser: No favicon
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50453 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:49999 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:50006 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.behindthemarkets-btm.com to https://go.behindthemarkets.com/btm-lrs-6m-offer-vsl/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&utm_source=96&utm_campaign=2171&utm_medium=mbu0&id=&iocid=&aff=96&creative_id=2171&oid=222&message_id=&link_id=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/intent/tweet?text=why+congress+is+betting+big+on+chubb%3a+the+underrated+insurance+stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.css HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/fonts.css?v=20240710 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/css/all.min.css?v=20240710 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/allstyles10.css?v=20240924 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-500.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-600.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-700.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-Condensed-500.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fonts/Barlow-Condensed-600.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Style/fontawesome/webfonts/custom-icons.woff2 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.marketbeat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /logos/videos/20240927161755_videochubbcongress.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /counter/counter.js HTTP/1.1Host: www.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/hello.all.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/popper.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery-ui.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/masterscripts9.js?v=20247010 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9623&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/standalone/ViewCount.ashx?type=v&id=425&referrer= HTTP/1.1Host: www.americanconsumernews.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240923164201_videocongress.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /1288/offers/222/c/2176/assets/dylan_video.png HTTP/1.1Host: 1288.efuserassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /logos/thumbnail/chubb-ltd-logo.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9600&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2050push_computer-chip-1024x681.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /images/shutterstock_2144758071.jpg HTTP/1.1Host: files.admin.agorafinancial.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2075push_penny_07_720x480.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290524&userlevel=FreeSubscriber HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/LowerRightAd.ashx HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=7602069&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7053&sc_rum_e_e=7073&sc_rum_f_s=0&sc_rum_f_e=5050&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /counter/counter.js HTTP/1.1Host: www.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12146806&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=7062&sc_rum_e_e=7370&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/hello.all.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/20240927161755_videochubbcongress.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9623&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/popper.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
Source: global trafficHTTP traffic detected: GET /scripts/standalone/ViewCount.ashx?type=v&id=425&referrer= HTTP/1.1Host: www.americanconsumernews.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=7602069&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7053&sc_rum_e_e=7073&sc_rum_f_s=0&sc_rum_f_e=5050&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
Source: global trafficHTTP traffic detected: GET /settings?session_id=d5117edff55c12d6281ba4e0e54c7a161d2b12b2 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
Source: global trafficHTTP traffic detected: GET /1288/offers/222/c/2176/assets/dylan_video.png HTTP/1.1Host: 1288.efuserassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/bootstrap.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /t.php?sc_project=12146806&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=7062&sc_rum_e_e=7370&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1Host: c.statcounter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
Source: global trafficHTTP traffic detected: GET /images/shutterstock_2144758071.jpg HTTP/1.1Host: files.admin.agorafinancial.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/masterscripts9.js?v=20247010 HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/libraries/jquery-ui.min.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/Dark-Transparent2.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/Style/allstyles10.css?v=20240924Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240923164201_videocongress.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/thumbnail/chubb-ltd-logo.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2050push_computer-chip-1024x681.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9600&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2075push_penny_07_720x480.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290524&userlevel=FreeSubscriber HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/LowerRightAd.ashx HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /settings?session_id=d5117edff55c12d6281ba4e0e54c7a161d2b12b2 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /logos/articles/thumb_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /images/Dark-Transparent2.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXFwuADpdRYTYg2vNKrFiPAab10384srTso9hTZgqYvoykU8jK98ml2Ic49L7vOseUIgwtzYDOf1bOm76dYwqCpOrqJ4R-APMUtmxn_2dYmDjhny7g6wfwTJ3vbxMt4I8uPY2BAFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQxLDkyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5tYXJrZXRiZWF0LmNvbS92aWRlb3Mvd2h5LWNvbmdyZXNzLWlzLWJldHRpbmctYmlnLW9uLWNodWJiLXRoZS11bmRlcnJhdGVkLWluc3VyYW5jZS1zdG9jay8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUBvyGLGJ8CuByUsFGeFnMcagp_pyYLNvzX7vsqwOKjtoAwX4i1XuG08nWS0o3w98Z_dEjeGR5z9rId20U8K9XwUsfZJIIdZc7bInCjczLWHunLI-5TOkQztCoJka9YQxlof0VvmQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQyLDk2NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3ZpZGVvcy93aHktY29uZ3Jlc3MtaXMtYmV0dGluZy1iaWctb24tY2h1YmItdGhlLXVuZGVycmF0ZWQtaW5zdXJhbmNlLXN0b2NrLyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXs5KqPX7zJgYAuv2tLx6GxqFtb3HeMNQSaoqdZSTMMS2XXh00YbjXOHnwLj-jbynDi_JylCSIMliTPkafxPCwMhQqSrL4_ChWxdLWdwAqFFg2lSRtKZdDMwJLBhM6raSfWleA2Rl_3CRKdr_REJW4edeIkAgm9dA68vlUTf3YN755m6T7q_iKa_nII/_/sponsored_by..xxx/ads/-affiliate-link./yahooads./vghd2.gif HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSSr8UJMcS40o6PRIxfwTrf-idpizIKyB0hMF4KH55tncBEYgqm57AmfTQRUaaYA4IMOcupac7tdX3ZOEnZUkPGxavGzQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUXQcuwB2DtXWVrsUDCa_I496dpqjBTf4sJ7VYeF_4Bkb--QhMiEBqf2EdsQa_MGFIeoWyFECiOlMxxvU7I2vYdw6f6Yrjh-DOjVO66TqDCM3nXYlPX3aXrDbL5lDlhMhlASQrcUg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQ3LDYyNDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vdmlkZW9zL3doeS1jb25ncmVzcy1pcy1iZXR0aW5nLWJpZy1vbi1jaHViYi10aGUtdW5kZXJyYXRlZC1pbnN1cmFuY2Utc3RvY2svIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /int/cm?exc=1&acc=crimtan&google_gid=CAESEJROaeTA4EFzMYRyV-u3URY&google_cver=1&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ HTTP/1.1Host: gcm.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ssp=2&google_gid=CAESEDVuyqKLZn5vD1MSJjwSWzw&google_cver=1&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13IJu5emSbYHYFUlQdIaCrenuDUnVugbCIvCE6kLZ0NRN8sETO_doii992JFsqtbtP9zjQ3CZw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXFwuADpdRYTYg2vNKrFiPAab10384srTso9hTZgqYvoykU8jK98ml2Ic49L7vOseUIgwtzYDOf1bOm76dYwqCpOrqJ4R-APMUtmxn_2dYmDjhny7g6wfwTJ3vbxMt4I8uPY2BAFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQxLDkyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5tYXJrZXRiZWF0LmNvbS92aWRlb3Mvd2h5LWNvbmdyZXNzLWlzLWJldHRpbmctYmlnLW9uLWNodWJiLXRoZS11bmRlcnJhdGVkLWluc3VyYW5jZS1zdG9jay8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUBvyGLGJ8CuByUsFGeFnMcagp_pyYLNvzX7vsqwOKjtoAwX4i1XuG08nWS0o3w98Z_dEjeGR5z9rId20U8K9XwUsfZJIIdZc7bInCjczLWHunLI-5TOkQztCoJka9YQxlof0VvmQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQyLDk2NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3ZpZGVvcy93aHktY29uZ3Jlc3MtaXMtYmV0dGluZy1iaWctb24tY2h1YmItdGhlLXVuZGVycmF0ZWQtaW5zdXJhbmNlLXN0b2NrLyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=crimtan&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ&google_hm=nhe0T6vyQ0icoQhbSrsU2CE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=walmart&google_hm=b-NGR0bG6OvMSH-uaOWRik&tap=gAds&google_gid=CAESENHFvr-vrnq9Q8fLL-bzYe8&google_cver=1&google_push=AXcoOmQMr0w7Ke41d9BeSurRLQgHBxzR5xlmCaQcHkEPjBFdAiwgmMHfVv6tXU8QBo6laJA1Dkvedq8t0LVQIbNH12TIiMRgoBtN2j5f HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXs5KqPX7zJgYAuv2tLx6GxqFtb3HeMNQSaoqdZSTMMS2XXh00YbjXOHnwLj-jbynDi_JylCSIMliTPkafxPCwMhQqSrL4_ChWxdLWdwAqFFg2lSRtKZdDMwJLBhM6raSfWleA2Rl_3CRKdr_REJW4edeIkAgm9dA68vlUTf3YN755m6T7q_iKa_nII/_/sponsored_by..xxx/ads/-affiliate-link./yahooads./vghd2.gif HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=VkEx6kwtQK6vDJ8lV4nxhA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUXQcuwB2DtXWVrsUDCa_I496dpqjBTf4sJ7VYeF_4Bkb--QhMiEBqf2EdsQa_MGFIeoWyFECiOlMxxvU7I2vYdw6f6Yrjh-DOjVO66TqDCM3nXYlPX3aXrDbL5lDlhMhlASQrcUg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQ3LDYyNDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vdmlkZW9zL3doeS1jb25ncmVzcy1pcy1iZXR0aW5nLWJpZy1vbi1jaHViYi10aGUtdW5kZXJyYXRlZC1pbnN1cmFuY2Utc3RvY2svIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=MBwzoeNBZjtn68gWNslt_1727648750411; ts=1727648750
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQyMDE5NDg4MDI0MDIyMDUyNA%3D%3D&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmTeW8J9kreWCrNKD11zdnI0PqbPH_0va3yS-JrihEEyTd-eDi_lRaqrqReM6j6D4mu9AhUnQ6TG6QSkPyQKGne7OT1EPo7Wqflnpg&google_hm=MzA5NDc1MjM5NDIzNTA5NzY4Ng== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pixel?google_hm=UEt4bjczX05DX0dseGM1Qzd0UDVaZw%3D%3D&google_nid=appier&google_push=AXcoOmSQAjrhRTjLWzZEsn7lCrKEZtnv6ui1PA2Iigf9r-bSgEx3rxuJeIpz-SIBcfxyb5CIevx7Uk0F4-Bs0SubkmH-81PU-57yQVM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pixel?google_ula=5153224&google_hm=8G_6Ct5r11THUsTWHMUhKw1SkiMm8zGdUc0hYp3LxAY&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /images/icons/icon-144x144.png HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /images/icons/icon-144x144.png HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.marketbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&noskip=1 HTTP/1.1Host: www.marketbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1Ek5R7us3oOm8UAUHSegWkJ4lLGWEcxdPyawUal688FWw3fvI5W6FuXfTfCD5qi9cONy-84Nm7hKhfV_fcRfR7g%3D%3D%22%5D%5D; ASP.NET_SessionId=
Source: global trafficHTTP traffic detected: GET /5C1XW5/D194CR/?creative_id=2171&sub5=td9780&sub4=tclogid12550333&source_id=mbu0 HTTP/1.1Host: www.behindthemarkets-btm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /btm-lrs-6m-offer-vsl/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&utm_source=96&utm_campaign=2171&utm_medium=mbu0&id=&iocid=&aff=96&creative_id=2171&oid=222&message_id=&link_id= HTTP/1.1Host: go.behindthemarkets.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q7ckMaOculnRenLl4AplbzUQf_tFJliJ_VfkWiUPvZ7Q5pD0skUZZFAqMZ1tsuxgIdq3NBR98kzWA8XOYWL16PhkR60pueOipk0=w16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: static.leadpages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /center.js HTTP/1.1Host: js.center.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadboxes/current/embed.js HTTP/1.1Host: embed.lpcontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=s16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w700 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /identify.html HTTP/1.1Host: js.center.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=w1263 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q7ckMaOculnRenLl4AplbzUQf_tFJliJ_VfkWiUPvZ7Q5pD0skUZZFAqMZ1tsuxgIdq3NBR98kzWA8XOYWL16PhkR60pueOipk0=w16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serve-leadbox/drm7t4hSnXP9RaipW6RXXg/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&aff=96&creative_id=2171&id=&iocid=&link_id=&message_id=&oid=222&utm_campaign=2171&utm_medium=mbu0&utm_source=96 HTTP/1.1Host: btm-btm-btm.lpages.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/events/capture?k=view&a=leadpage&l=oin87hXjNJRiCTmQdmkysR&v=&e=&st=&lc=en-US&pid=bb4wMKcXKB896PwqF4vMVT-default-prop&uid=TFZJcRDVjDABT9HhjugYRL&sid=uyVGxsWb9L3EprYjY6Sqfg&cid=lp-oin87hXjNJRiCTmQdmkysR&uri=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&rf=https%3A%2F%2Fwww.marketbeat.com%2F&rx=1280&ry=907&tz=-04%3A00 HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer,counter,text&label=lb_embed_embed_script_load,lb_embed_exit-intent_tigger_queue,lb_embed_leadbox_embedded&value=1350.3000000000175,1,drm7t4hSnXP9RaipW6RXXg HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1616895/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: static.leadpages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=Why+Congress+Is+Betting+Big+on+Chubb%3a+The+Underrated+Insurance+Stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/ HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /awesome-log?cid=PzpZ_7KZ HTTP/1.1Host: stats.vidalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /center.js HTTP/1.1Host: js.center.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://btm-btm-btm.lpages.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: centerVisitorId=TFZJcRDVjDABT9HhjugYRL
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=Why+Congress+Is+Betting+Big+on+Chubb%3a+The+Underrated+Insurance+Stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/ HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f696e74656e742f74776565743f746578743d5768792b436f6e67726573732b49732b42657474696e672b4269672b6f6e2b43687562622533612b5468652b556e64657272617465642b496e737572616e63652b53746f636b25323068747470733a2f2f7777772e6d61726b6574626561742e636f6d2f766964656f732f7768792d636f6e67726573732d69732d62657474696e672d6269672d6f6e2d63687562622d7468652d756e64657272617465642d696e737572616e63652d73746f636b2f222c2274223a313732373634383736377d1cc182f0eae8dde99dca69eecabad06d HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_Yo1aBPtRayWiqr2EeZ5fWw=="; guest_id=v1%3A172764876697123994
Source: global trafficHTTP traffic detected: GET /center.js HTTP/1.1Host: js.center.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: centerVisitorId=TFZJcRDVjDABT9HhjugYRL
Source: global trafficHTTP traffic detected: GET /leadboxes/current/embed.js HTTP/1.1Host: embed.lpcontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intent/tweet?text=Why+Congress+Is+Betting+Big+on+Chubb%3a+The+Underrated+Insurance+Stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/&mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_U3FPenbZvA2MQttbZl60OA=="; guest_id_marketing=172764876697123994; guest_id_ads=172764876697123994; guest_id=v1%3A172764876697123994; night_mode=2
Source: global trafficHTTP traffic detected: GET /gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=s16 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1616895/trc/3/json?tim=1727648765695&data=%7B%22id%22%3A137%2C%22ii%22%3A%22%2Fbtm-lrs-6m-offer-vsl%3Fid%3D%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1727648765654%2C%22cv%22%3A%2220240929-12-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22e%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dbehindthemarkets-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1727648765692%2C%22ref%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22tos%22%3A0%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.246d31ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.8912eaaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16585749727/?random=1727648767222&cv=11&fst=1727648767222&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer&label=lb_embed_leadbox_load&value=5327.200000000012 HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/660882099/?random=1727648768612&cv=11&fst=1727648768612&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.8.6&correlateBy=TPMndcM8z3pByMgGipuRfX&origin=center-js&kind=timer,timer,counter,timer&label=load-center,load-identify,ident-new,send-events&value=953.5,1185.2000000000116,1,1490 HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://go.behindthemarkets.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16670774721/?random=1727648768824&cv=11&fst=1727648768824&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16454845358/?random=1727648768896&cv=11&fst=1727648768896&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16585749727/?random=1727648767222&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf-T1klSwUDqf5mLwwX9hVrHFjl3FcfPgYCC2Uxz18rHKoRIcw&random=3817187907&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/660882099/?random=1727648768612&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfvmj_19TilArizjAdoy8n6DS1Q_GOKdjjNF_021viZL6rSSgz&random=765741127&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.8.6&correlateBy=F4tPdgNqzrwNkLymPMXWqR&origin=center-js&kind=timer,timer,counter&label=load-center,load-identify,ident-exists&value=664.5,128.29999999998836,1 HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://btm-btm-btm.lpages.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://btm-btm-btm.lpages.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16670774721/?random=1727648768824&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfswlOq4P5ieeQOyP85dcqc1eEeio5PKx_wlcquVzIh2EeNRXx&random=1600496951&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16454845358/?random=1727648768896&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfppeZhDSilKRJZ9CHWjiZW9XWDOTcEca6lFgOqmnFoAmNqN3i&random=165423979&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer,counter,text&label=lb_embed_embed_script_load,lb_embed_exit-intent_tigger_queue,lb_embed_leadbox_embedded&value=1350.3000000000175,1,drm7t4hSnXP9RaipW6RXXg HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/events/capture?k=view&a=leadpage&l=oin87hXjNJRiCTmQdmkysR&v=&e=&st=&lc=en-US&pid=bb4wMKcXKB896PwqF4vMVT-default-prop&uid=TFZJcRDVjDABT9HhjugYRL&sid=uyVGxsWb9L3EprYjY6Sqfg&cid=lp-oin87hXjNJRiCTmQdmkysR&uri=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&rf=https%3A%2F%2Fwww.marketbeat.com%2F&rx=1280&ry=907&tz=-04%3A00 HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: view.bb4wMKcXKB896PwqF4vMVT-default-prop.oin87hXjNJRiCTmQdmkysR=1727648765000
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1616895/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981
Source: global trafficHTTP traffic detected: GET /zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w700 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=w1263 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.7346fe0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.0481c12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.8d83897a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: static.leadpages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981
Source: global trafficHTTP traffic detected: GET /licensing HTTP/1.1Host: analytics-ingress-global.bitmovin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /awesome-log?cid=PzpZ_7KZ HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1616895/trc/3/json?tim=1727648765695&data=%7B%22id%22%3A137%2C%22ii%22%3A%22%2Fbtm-lrs-6m-offer-vsl%3Fid%3D%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1727648765654%2C%22cv%22%3A%2220240929-12-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22e%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dbehindthemarkets-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1727648765692%2C%22ref%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22tos%22%3A0%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer&label=lb_embed_leadbox_load&value=5327.200000000012 HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.8.6&correlateBy=TPMndcM8z3pByMgGipuRfX&origin=center-js&kind=timer,timer,counter,timer&label=load-center,load-identify,ident-new,send-events&value=953.5,1185.2000000000116,1,1490 HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: PSEI/7LxWV5MVdx4ICRBFviGl7E9lmciE+OSl9CYHUsEBM3q+qV8fytrnVdZowGW4apNlz+wGCnaSgrmsTKIoCBMQ9E3Pgx-guest-token: 1840518452643074166x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16585749727/?random=1727648767222&cv=11&fst=1727648767222&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.246d31ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/660882099/?random=1727648768612&cv=11&fst=1727648768612&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.8.6&correlateBy=F4tPdgNqzrwNkLymPMXWqR&origin=center-js&kind=timer,timer,counter&label=load-center,load-identify,ident-exists&value=664.5,128.29999999998836,1 HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16670774721/?random=1727648768824&cv=11&fst=1727648768824&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16585749727/?random=1727648767222&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf-T1klSwUDqf5mLwwX9hVrHFjl3FcfPgYCC2Uxz18rHKoRIcw&random=3817187907&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16454845358/?random=1727648768896&cv=11&fst=1727648768896&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.8912eaaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/660882099/?random=1727648768612&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfvmj_19TilArizjAdoy8n6DS1Q_GOKdjjNF_021viZL6rSSgz&random=765741127&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16670774721/?random=1727648768824&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfswlOq4P5ieeQOyP85dcqc1eEeio5PKx_wlcquVzIh2EeNRXx&random=1600496951&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16454845358/?random=1727648768896&cv=11&fst=1727647200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfppeZhDSilKRJZ9CHWjiZW9XWDOTcEca6lFgOqmnFoAmNqN3i&random=165423979&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.7346fe0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.0481c12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.7.13&origin=page-speed&kind=timer,timer,timer,timer,timer,timer,timer,timer,timer,timer&label=domain-lookup,connect,request,ttfb,response,loading,interactive,content-loaded,complete,load&value=76,761,169,1011,322,1044,2598,2604,17432,17441 HTTP/1.1Host: api.leadpages.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://go.behindthemarkets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.8d83897a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: static.leadpages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.8e49609a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v1/observations/capture?version=1.7.13&origin=page-speed&kind=timer,timer,timer,timer,timer,timer,timer,timer,timer,timer&label=domain-lookup,connect,request,ttfb,response,loading,interactive,content-loaded,complete,load&value=76,761,169,1011,322,1044,2598,2604,17432,17441 HTTP/1.1Host: api.leadpages.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.8e49609a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b.ac5f042a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b.ac5f042a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.Compose.7e998cea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.Compose.7e998cea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /sharer/sharer.php?u=https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/intent/post?text=Why+Congress+Is+Betting+Big+on+Chubb%3A+The+Underrated+Insurance+Stock+https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET /share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=0; ps_n=0
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/l/0,cross/wdRhIxBJjeZ.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /scribe HTTP/1.1Host: stats.vidalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=1; ps_n=1
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/uxkR2CEYmJq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/tfBreDJQUf8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=1; ps_n=1; _js_datr=GNT5ZuKKZvkuSCR9P4K7K8ib
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/nHb3O2N2D3a.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=1; ps_n=1; _js_datr=GNT5ZuKKZvkuSCR9P4K7K8ib; wd=1280x907
Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yj/r/uxkR2CEYmJq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/tfBreDJQUf8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwde&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7420195062327416942&__req=1&__rev=1016905675&__s=gigp5z%3Ac4qfyg%3A4gawnz&__spin_b=trunk&__spin_r=1016905675&__spin_t=1727648792&__user=0&dpr=1&jazoest=2994&lsd=AVpKFccJvMw HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=1; ps_n=1; wd=1280x907; datr=GNT5ZuKKZvkuSCR9P4K7K8ib
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C7qCl4NP5ZoXIIbiTjuwP1sGA6A-tjcm1etD0yd7XEsCNtwEQASDEtf0GYMkGoAG82YXCKcgBAagDAcgDSKoE6QNP0HurTzBbHqU3BsrPy3I1gFnRhzWlY3-iHCwWQw2LhB-yyOYwwoSOr0XBBIcTGV1RLcZqmw-UwhqOGlPmWEQ_whkE_PL0x4cbsPXTBp14Hcf8t4vYmo4zcGIsh3UTuYcGW2Ckx9TzAfh0fSFn170Bl0uusCRGKuzZu0Q8KCNisvmOVYDf_Hoj5KHv1s5kTold4gcyC_SEL3O5fBbRn7Hp2KhJplouzPddaSPLdEGhwJ3ejLyYyhAEfjhi-GXevj5Niaky79ToLJhOjP5eJjRbiYgODWf9zAUP_6FqOOshZMhdl-GAo0zey-xTSyFH6tNk9OjUai4akrXsddI2YBzK6Z4C13XFf-irVDpZn9ucOCHPvfiflErhdSs7Lo79IGj7kp1uaol-SxFsWzfBnNwun7RI8qEeMQ9S6y_C3VigVARrD5ZBNdAYfROFo7grBz64L67u7Ey2YLN5O5RilirVbU4nB271WDYoTsh25X0M4WZnVu80i1sOL4MjCNoZc8zdY1HnBU6dU1sVlR7fCrIMjdTuweF52mE-htqc_3LMe3JfhvX3OJD-0IQ_cX2kULQlNJPnXBI9SwX7KN8sKMszFIN7j3w9j2aVeZLv2CVfPJgWOAu9zPaac9b9imfHZ3irJia4HICipWrABPmQ_MvfBIgFhP34jlCgBi6AB7yR1qEEqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYmKD0iZnpiAOxCRpxdEVJ8OTygAoBmAsByAsB2gwQCgoQkKCDi6Ktvb8yEgIBA6oNAlVTyA0B2BMMiBQB0BUBmBYB-BYBgBcBshcCGAG6FwI4AbIYCRIC704YLiIBANAYAegYAQ&sigh=LNbc7V9T8Fs&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oC&label=window_focus&gqid=4NP5Zo6PIYXujuwPj-XZiAw&qqid=CIW49ImZ6YgDFbiJgwcd1iAA_Q&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/nHb3O2N2D3a.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172764876697123994; night_mode=2; guest_id_marketing=v1%3A172764876697123994; guest_id_ads=v1%3A172764876697123994; personalization_id="v1_iFOPb22KXyKr8OR81CGMag=="; gt=1840518452643074166
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: chromecache_806.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_806.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_524.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_806.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_368.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_855.2.dr, chromecache_766.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_644.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_588.2.dr, chromecache_398.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_852.2.dr, chromecache_576.2.drString found in binary or memory: function openVideo(videoID,embedType,videoOrientation='horizontal',videoTitle='',videoDescription='',videoURL=''){var url='https://www.youtube.com/embed/'+videoID+'?autoplay=1&rel=0';if(embedType=='overlay'){if($('#video-modal-global').hasClass('d-none')){$('#video-modal-global').removeClass('d-none');$('#video-modal-global').addClass('d-block');} equals www.youtube.com (Youtube)
Source: chromecache_855.2.dr, chromecache_766.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_399.2.dr, chromecache_588.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_644.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_588.2.dr, chromecache_398.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.marketbeat.com
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: www.statcounter.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.americanconsumernews.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: files.admin.agorafinancial.com
Source: global trafficDNS traffic detected: DNS query: 1288.efuserassets.com
Source: global trafficDNS traffic detected: DNS query: c.statcounter.com
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
Source: global trafficDNS traffic detected: DNS query: beacon.walmart.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.behindthemarkets-btm.com
Source: global trafficDNS traffic detected: DNS query: go.behindthemarkets.com
Source: global trafficDNS traffic detected: DNS query: static.leadpages.net
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: embed.lpcontent.net
Source: global trafficDNS traffic detected: DNS query: js.center.io
Source: global trafficDNS traffic detected: DNS query: fast.vidalytics.com
Source: global trafficDNS traffic detected: DNS query: btm-btm-btm.lpages.co
Source: global trafficDNS traffic detected: DNS query: api.leadpages.io
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: cdn-4.convertexperiments.com
Source: global trafficDNS traffic detected: DNS query: analytics-ingress-global.bitmovin.com
Source: global trafficDNS traffic detected: DNS query: stats.vidalytics.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-DXW4L2BDZK&gtm=45je49p0v9166001483za200&_p=1727648729515&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=79666800.1727648730&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727648730&sct=1&seg=0&dl=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&dt=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=4943 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.marketbeat.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.marketbeat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_625.2.dr, chromecache_646.2.drString found in binary or memory: http://feross.org
Source: chromecache_511.2.drString found in binary or memory: http://google.com
Source: chromecache_818.2.dr, chromecache_511.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_686.2.dr, chromecache_777.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_511.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_818.2.dr, chromecache_511.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_673.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_677.2.dr, chromecache_816.2.drString found in binary or memory: http://www.convert.com/opt-out
Source: chromecache_709.2.drString found in binary or memory: http://www.insidertrades.com/images/insidertrades-logo-rgb.svg
Source: chromecache_557.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June2
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11415Digital_Video_Support_Summer_2024_Extension/BF-11415Digital_
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11463_Zenless_Zone_Zero_Launch_2024_Ellen_Joe_Character/BF-11463_
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogata
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11480_Zenless_Zone_Zero_Launch_2024_Golden_Bangboo/BF-11480_Zenle
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11893_RedSea_Hashmoji2024/BF-11893_RedSea_Hashmoji2024.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12004_Aramco_SND2024_HashmojiAfter/BF-12004_Aramco_SND2024_Hashmo
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12102_SND2024_OrganicHashmojiMENA/BF-12102_SND2024_OrganicHashmoj
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/TokyoGirlsCollection2024Fall/TokyoGirlsCollection2024Fall.png
Source: chromecache_779.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_771.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_415.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_398.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_835.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_384.2.dr, chromecache_551.2.drString found in binary or memory: https://api.leadpages.io
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_766.2.dr, chromecache_399.2.dr, chromecache_588.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_511.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_511.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_835.2.drString found in binary or memory: https://cdn.onesignal.com/sdks/OneSignalSDK.js
Source: chromecache_756.2.dr, chromecache_399.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/unip/
Source: chromecache_533.2.dr, chromecache_716.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_533.2.dr, chromecache_716.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_511.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_771.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_771.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_771.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_771.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_354.2.dr, chromecache_825.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_511.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_354.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_825.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_354.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_825.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_825.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_825.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_511.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_646.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_514.2.dr, chromecache_461.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_514.2.dr, chromecache_461.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_511.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_511.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_499.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_499.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_719.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_719.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_719.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_719.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_511.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_699.2.dr, chromecache_441.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_629.2.dr, chromecache_822.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_629.2.dr, chromecache_822.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_699.2.dr, chromecache_441.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_699.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_588.2.drString found in binary or memory: https://google.com
Source: chromecache_588.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_511.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_746.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_467.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-rules
Source: chromecache_716.2.drString found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf3
Source: chromecache_551.2.drString found in binary or memory: https://js.center.io
Source: chromecache_384.2.dr, chromecache_551.2.dr, chromecache_499.2.drString found in binary or memory: https://js.center.io/center.js
Source: chromecache_384.2.dr, chromecache_551.2.drString found in binary or memory: https://js.center.io/identify.html
Source: chromecache_816.2.drString found in binary or memory: https://logs.convertexperiments.com/log
Source: chromecache_499.2.drString found in binary or memory: https://lp.leadpages.com/powered-by-leadpages/?utm_source=Leadpages&utm_medium=customerpages&utm_cam
Source: chromecache_771.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_499.2.drString found in binary or memory: https://my.leadpages.net
Source: chromecache_677.2.dr, chromecache_816.2.drString found in binary or memory: https://no-cdn.convertexperiments.com/getjs/global/data.js?client_id=
Source: chromecache_771.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_398.2.dr, chromecache_824.2.dr, chromecache_726.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_354.2.dr, chromecache_825.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_673.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_508.2.dr, chromecache_496.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_415.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_818.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_354.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_825.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_766.2.dr, chromecache_399.2.dr, chromecache_588.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_498.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=urind
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_818.2.dr, chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_415.2.dr, chromecache_498.2.dr, chromecache_818.2.dr, chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_415.2.dr, chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_511.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_443.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_354.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_825.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_625.2.dr, chromecache_447.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_511.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_499.2.drString found in binary or memory: https://static.leadpages.net/fonts/font-awesome/6.4.2/css/all.min.css
Source: chromecache_499.2.drString found in binary or memory: https://static.leadpages.net/fonts/opensans/OpenSans-Bold.woff2
Source: chromecache_499.2.drString found in binary or memory: https://static.leadpages.net/fonts/opensans/OpenSans-Regular.woff2
Source: chromecache_499.2.drString found in binary or memory: https://static.leadpages.net/fonts/opensans_typeset.css
Source: chromecache_855.2.dr, chromecache_766.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_854.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_766.2.dr, chromecache_399.2.dr, chromecache_588.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_679.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Compose.7e998cea.
Source: chromecache_473.2.dr, chromecache_363.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_544.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960
Source: chromecache_723.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_388.2.dr, chromecache_409.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_484.2.dr, chromecache_664.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_796.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_629.2.dr, chromecache_822.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8912eaaa.js.map
Source: chromecache_694.2.dr, chromecache_742.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.j
Source: chromecache_626.2.dr, chromecache_547.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.
Source: chromecache_794.2.dr, chromecache_359.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_425.2.dr, chromecache_731.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.IntentPrompt.6d
Source: chromecache_759.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.7346fe0a.js.m
Source: chromecache_574.2.dr, chromecache_401.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_467.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_848.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_366.2.dr, chromecache_617.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_444.2.dr, chromecache_826.2.dr, chromecache_821.2.dr, chromecache_642.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_393.2.dr, chromecache_517.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~on
Source: chromecache_829.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_429.2.dr, chromecache_529.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_603.2.dr, chromecache_807.2.dr, chromecache_445.2.dr, chromecache_798.2.dr, chromecache_823.2.dr, chromecache_790.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_487.2.dr, chromecache_746.2.dr, chromecache_844.2.dr, chromecache_474.2.dr, chromecache_717.2.dr, chromecache_795.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_572.2.dr, chromecache_463.2.dr, chromecache_619.2.dr, chromecache_382.2.dr, chromecache_532.2.dr, chromecache_456.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_749.2.dr, chromecache_773.2.dr, chromecache_353.2.dr, chromecache_782.2.dr, chromecache_595.2.dr, chromecache_697.2.dr, chromecache_802.2.dr, chromecache_703.2.dr, chromecache_410.2.dr, chromecache_522.2.dr, chromecache_490.2.dr, chromecache_493.2.dr, chromecache_464.2.dr, chromecache_434.2.dr, chromecache_847.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_516.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_426.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_586.2.dr, chromecache_827.2.dr, chromecache_605.2.dr, chromecache_561.2.dr, chromecache_653.2.dr, chromecache_513.2.dr, chromecache_639.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_600.2.dr, chromecache_831.2.dr, chromecache_469.2.dr, chromecache_560.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_814.2.dr, chromecache_495.2.dr, chromecache_646.2.dr, chromecache_632.2.dr, chromecache_850.2.dr, chromecache_745.2.dr, chromecache_589.2.dr, chromecache_546.2.dr, chromecache_345.2.dr, chromecache_370.2.dr, chromecache_440.2.dr, chromecache_452.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_413.2.dr, chromecache_564.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_825.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_825.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_511.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_709.2.drString found in binary or memory: https://www.dividendstocks.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=M
Source: chromecache_709.2.drString found in binary or memory: https://www.dividendstocks.com/assets/img/dividendstocks-logo-mb-popup.png
Source: chromecache_709.2.drString found in binary or memory: https://www.earlybirdpublishing.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_med
Source: chromecache_709.2.drString found in binary or memory: https://www.earlybirdpublishing.com/images/ms-icon-144x144.png
Source: chromecache_709.2.drString found in binary or memory: https://www.earnings360.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Mark
Source: chromecache_709.2.drString found in binary or memory: https://www.earnings360.com/assets/earnings-360-black.png
Source: chromecache_756.2.dr, chromecache_399.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_825.2.drString found in binary or memory: https://www.google.com
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_415.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_511.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_852.2.dr, chromecache_576.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_354.2.dr, chromecache_511.2.dr, chromecache_825.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_511.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_588.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_673.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_398.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_399.2.dr, chromecache_588.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_592.2.dr, chromecache_854.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_644.2.dr, chromecache_756.2.dr, chromecache_436.2.dr, chromecache_789.2.dr, chromecache_855.2.dr, chromecache_399.2.dr, chromecache_588.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_511.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_511.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_709.2.drString found in binary or memory: https://www.insidertrades.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Ma
Source: chromecache_499.2.drString found in binary or memory: https://www.leadpages.com
Source: chromecache_534.2.drString found in binary or memory: https://www.marketbeat.com
Source: chromecache_534.2.drString found in binary or memory: https://www.marketbeat.com/?_osp=do_not_open
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium=Marke
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/cryptocurrencies/
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/cryptocurrencies/newsletter/?symbol=
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/dividends/subscribe/?symbol=
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/dividends/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPo
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/earnings/subscribe/?symbol=
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/earnings/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPop
Source: chromecache_534.2.drString found in binary or memory: https://www.marketbeat.com/images/2favicon.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/images/7-stocks-to-buy-and-hold-forever-small.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/images/marketbeat-company-profile-background-2.png);background-size:
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/images/marketbeat-logo-gray-blue-34.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/insider-trades/subscribe/?symbol=
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/insider-trades/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketB
Source: chromecache_852.2.dr, chromecache_576.2.drString found in binary or memory: https://www.marketbeat.com/manage/watchlists/
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/newsletter/default.aspx
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/ratings/newsletter/?symbol=
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/ratings/newsletter/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPop
Source: chromecache_852.2.dr, chromecache_576.2.drString found in binary or memory: https://www.marketbeat.com/scripts/AutoComplete.ashx
Source: chromecache_576.2.drString found in binary or memory: https://www.marketbeat.com/scripts/AutoCompleteJustCompanies.ashx
Source: chromecache_631.2.dr, chromecache_712.2.drString found in binary or memory: https://www.marketbeat.com/scripts/LowerRightAd.ashx
Source: chromecache_383.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9264&Placement=Lo
Source: chromecache_372.2.dr, chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Na
Source: chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=Na
Source: chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=Na
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/Bubbles_Animation_drowning.mp4
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/Volcano-smoke.mp4
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-bull-bear.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-message.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-runway.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-warehouse.png
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/scripts/modal/images/square-clear-x.png
Source: chromecache_383.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9264&UserID=0&Placement=LowerRi
Source: chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9286&UserID=0&Placement=NativeD
Source: chromecache_372.2.dr, chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9310&UserID=0&Placement=NativeD
Source: chromecache_737.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9581&UserID=0&Placement=NativeD
Source: chromecache_835.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRi
Source: chromecache_835.2.drString found in binary or memory: https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&amp;UserID=0&amp;Placement
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/stocks/
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/terms/?utm_source=MarketBeatPopup&amp;utm_campaign=MarketBeatPopup&amp;ut
Source: chromecache_709.2.drString found in binary or memory: https://www.marketbeat.com/terms/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medium
Source: chromecache_855.2.dr, chromecache_766.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_852.2.dr, chromecache_576.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_855.2.dr, chromecache_766.2.dr, chromecache_356.2.dr, chromecache_398.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_464.2.dr, chromecache_351.2.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_464.2.dr, chromecache_351.2.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_464.2.dr, chromecache_351.2.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_464.2.dr, chromecache_351.2.drString found in binary or memory: https://x.com/i/user/$
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49924 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50453 version: TLS 1.2
Source: classification engineClassification label: clean2.win@30/811@188/57
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522352 URL: https://www.marketbeat.com/... Startdate: 30/09/2024 Architecture: WINDOWS Score: 2 16 tpop-api.x.com 2->16 18 api.x.com 2->18 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.5 unknown unknown 6->20 22 192.168.2.6 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 26 tpop-api.twitter.com 104.244.42.130 TWITTERUS United States 11->26 28 x.com 104.244.42.193 TWITTERUS United States 11->28 30 80 other IPs or domains 11->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogata0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://platform.twitter.com/widgets.js0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zen0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dr3lzelhi1ohl.cloudfront.net
13.224.189.51
truefalse
    unknown
    tls13.taboola.map.fastly.net
    151.101.129.44
    truefalse
      unknown
      c.statcounter.com
      104.20.94.138
      truefalse
        unknown
        dualstack.video.twitter.map.fastly.net
        151.101.120.158
        truefalse
          unknown
          api.leadpages.io
          35.192.151.63
          truefalse
            unknown
            1288.efuserassets.com
            35.190.5.147
            truefalse
              unknown
              platform.twitter.map.fastly.net
              199.232.188.157
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  173.194.76.156
                  truefalse
                    unknown
                    tpop-api.twitter.com
                    104.244.42.130
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.253.1
                      truefalse
                        unknown
                        t.co
                        172.66.0.227
                        truefalse
                          unknown
                          gcm.ctnsnet.com
                          35.186.193.173
                          truefalse
                            unknown
                            js.center.io
                            216.239.34.21
                            truefalse
                              unknown
                              twimg.twitter.map.fastly.net
                              199.232.188.159
                              truefalse
                                unknown
                                dualstack.tls13.taboola.map.fastly.net
                                151.101.1.44
                                truefalse
                                  unknown
                                  cm.g.doubleclick.net
                                  142.250.185.226
                                  truefalse
                                    unknown
                                    facebook.com
                                    157.240.252.35
                                    truefalse
                                      unknown
                                      www.google.com
                                      216.58.206.36
                                      truefalse
                                        unknown
                                        analytics-ingress-global.bitmovin.com
                                        35.190.27.197
                                        truefalse
                                          unknown
                                          www.statcounter.com
                                          104.20.95.138
                                          truefalse
                                            unknown
                                            static.leadpages.net
                                            34.107.203.240
                                            truefalse
                                              unknown
                                              dsp-cookie.adfarm1.adition.com
                                              80.82.210.217
                                              truefalse
                                                unknown
                                                star-mini.c10r.facebook.com
                                                157.240.251.35
                                                truefalse
                                                  unknown
                                                  twitter.com
                                                  104.244.42.193
                                                  truefalse
                                                    unknown
                                                    stats.vidalytics.com
                                                    107.178.211.97
                                                    truefalse
                                                      unknown
                                                      onesignal.com
                                                      104.16.160.145
                                                      truefalse
                                                        unknown
                                                        creativecdn.com
                                                        185.184.8.90
                                                        truefalse
                                                          unknown
                                                          sync.ipredictive.com
                                                          54.152.163.220
                                                          truefalse
                                                            unknown
                                                            tpop-api.x.com
                                                            104.244.42.66
                                                            truefalse
                                                              unknown
                                                              custom-proxy.leadpages.net
                                                              35.202.21.90
                                                              truefalse
                                                                unknown
                                                                syndication.twitter.com
                                                                104.244.42.200
                                                                truefalse
                                                                  unknown
                                                                  www.behindthemarkets-btm.com
                                                                  188.114.97.3
                                                                  truefalse
                                                                    unknown
                                                                    cdn.onesignal.com
                                                                    104.16.160.145
                                                                    truefalse
                                                                      unknown
                                                                      bg.microsoft.map.fastly.net
                                                                      199.232.214.172
                                                                      truefalse
                                                                        unknown
                                                                        analytics-alv.google.com
                                                                        216.239.38.181
                                                                        truefalse
                                                                          unknown
                                                                          googleads.g.doubleclick.net
                                                                          142.250.185.194
                                                                          truefalse
                                                                            unknown
                                                                            www3.l.google.com
                                                                            216.58.206.46
                                                                            truefalse
                                                                              unknown
                                                                              dualstack.twimg.twitter.map.fastly.net
                                                                              199.232.188.159
                                                                              truefalse
                                                                                unknown
                                                                                www.marketbeat.com
                                                                                172.66.43.14
                                                                                truefalse
                                                                                  unknown
                                                                                  abs-zero.twimg.com
                                                                                  104.244.43.131
                                                                                  truefalse
                                                                                    unknown
                                                                                    td.doubleclick.net
                                                                                    142.250.186.130
                                                                                    truefalse
                                                                                      unknown
                                                                                      www.americanconsumernews.net
                                                                                      67.43.12.232
                                                                                      truefalse
                                                                                        unknown
                                                                                        embed.lpcontent.net
                                                                                        34.107.203.240
                                                                                        truefalse
                                                                                          unknown
                                                                                          x.com
                                                                                          104.244.42.193
                                                                                          truefalse
                                                                                            unknown
                                                                                            googlehosted.l.googleusercontent.com
                                                                                            216.58.206.65
                                                                                            truefalse
                                                                                              unknown
                                                                                              go.behindthemarkets.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                abs.twimg.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  a.rfihub.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    api.twitter.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      platform.twitter.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        cdn-4.convertexperiments.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          pbs.twimg.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            api.x.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              trc.taboola.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                files.admin.agorafinancial.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  fast.vidalytics.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    cdn.taboola.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      psb.taboola.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        abs-0.twimg.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          lh3.googleusercontent.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            fundingchoicesmessages.google.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              a.c.appier.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                video.twimg.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  beacon.walmart.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    www.facebook.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      static.xx.fbcdn.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        btm-btm-btm.lpages.co
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          analytics.google.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.marketbeat.com/Style/fonts/Barlow-Condensed-600.woff2false
                                                                                                                                                unknown
                                                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.jsfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://c.statcounter.com/t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=truefalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough#google_vignettefalse
                                                                                                                                                    unknown
                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.marketbeat.com/images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthroughfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.marketbeat.com/scripts/modal/mb-modernpopup.js?v=20240830false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.marketbeat.com/scripts/LowerRightAd.ashxfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://lh3.googleusercontent.com/zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w700false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://x.com/x/migratefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&noskip=1false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.marketbeat.com/Style/fonts/Barlow-600.woff2false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://lh3.googleusercontent.com/Q7ckMaOculnRenLl4AplbzUQf_tFJliJ_VfkWiUPvZ7Q5pD0skUZZFAqMZ1tsuxgIdq3NBR98kzWA8XOYWL16PhkR60pueOipk0=w16false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtagfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://x.com/intent/post?text=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&mx=2false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.cssfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://x.com/intent/tweet?text=Why+Congress+Is+Betting+Big+on+Chubb%3a+The+Underrated+Insurance+Stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://lh3.googleusercontent.com/gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=s16false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.marketbeat.com/Scripts/libraries/jquery.min.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://platform.twitter.com/widgets.jsfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.icofalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://api.leadpages.io/analytics/v1/events/capture?k=view&a=leadpage&l=oin87hXjNJRiCTmQdmkysR&v=&e=&st=&lc=en-US&pid=bb4wMKcXKB896PwqF4vMVT-default-prop&uid=TFZJcRDVjDABT9HhjugYRL&sid=uyVGxsWb9L3EprYjY6Sqfg&cid=lp-oin87hXjNJRiCTmQdmkysR&uri=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&rf=https%3A%2F%2Fwww.marketbeat.com%2F&rx=1280&ry=907&tz=-04%3A00false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://cdn.onesignal.com/sdks/OneSignalSDK.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://x.com/intent/post?text=Why+Congress+Is+Betting+Big+on+Chubb%3A+The+Underrated+Insurance+Stock+https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2Ffalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.jsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.jsfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.marketbeat.com/images/Dark-Transparent2.pngfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://js.center.io/identify.htmlfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.cssfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmTeW8J9kreWCrNKD11zdnI0PqbPH_0va3yS-JrihEEyTd-eDi_lRaqrqReM6j6D4mu9AhUnQ6TG6QSkPyQKGne7OT1EPo7Wqflnpg&google_hm=MzA5NDc1MjM5NDIzNTA5NzY4Ng==false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/modules.common.0481c12a.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/nHb3O2N2D3a.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.jsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/tfBreDJQUf8.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel/attr?d=AHNF13IJu5emSbYHYFUlQdIaCrenuDUnVugbCIvCE6kLZ0NRN8sETO_doii992JFsqtbtP9zjQ3CZwfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.marketbeat.com/scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=nullfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.jchromecache_694.2.dr, chromecache_742.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://ep2.adtrafficquality.googlechromecache_825.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11471_Anime_ABEMA_18ce54aqujn_Hashmoji_20240705_20241007_Monogatachromecache_779.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_592.2.dr, chromecache_854.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.chromecache_626.2.dr, chromecache_547.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_699.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://fundingchoicesmessages.google.com/i/$chromecache_511.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.marketbeat.com/stocks/chromecache_709.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_779.2.drfalse
                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_779.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~onchromecache_393.2.dr, chromecache_517.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_779.2.drfalse
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_354.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_825.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  http://mathiasbynens.be/chromecache_511.2.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_779.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://googleads.g.doubleclick.netchromecache_818.2.dr, chromecache_511.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://ep2.adtrafficquality.google/sodar/$chromecache_511.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_779.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_473.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.7346fe0a.js.mchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.marketbeat.com/cryptocurrencies/newsletter/?symbol=chromecache_709.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_487.2.dr, chromecache_746.2.dr, chromecache_844.2.dr, chromecache_474.2.dr, chromecache_717.2.dr, chromecache_795.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://x.com/i/broadcasts/$chromecache_464.2.dr, chromecache_351.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-12102_SND2024_OrganicHashmojiMENA/BF-12102_SND2024_OrganicHashmojchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_484.2.dr, chromecache_664.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://fontawesome.com/license/freechromecache_514.2.dr, chromecache_461.2.drfalse
                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://meet.google.comchromecache_771.2.drfalse
                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_848.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11479_Zenless_Zone_Zero_Launch2024_Nicole_Livestream/BF-11479_Zenchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.google.com/recaptcha/api.jschromecache_852.2.dr, chromecache_576.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_366.2.dr, chromecache_617.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Nachromecache_372.2.dr, chromecache_737.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                http://www.convert.com/opt-outchromecache_677.2.dr, chromecache_816.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://static.leadpages.net/fonts/opensans/OpenSans-Regular.woff2chromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimitchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://cse.google.com/cse.jschromecache_511.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://cdn.ampproject.org/rtv/$chromecache_511.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://getbootstrap.com/)chromecache_699.2.dr, chromecache_441.2.drfalse
                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://static.leadpages.net/fonts/opensans/OpenSans-Bold.woff2chromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54echromecache_794.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.marketbeat.com/scripts/modal/images/marketbeat-stock-ratings-newsletter-warehouse.pngchromecache_709.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://www.marketbeat.com/insider-trades/subscribe/?utm_source=MarketBeatPopup&utm_campaign=MarketBchromecache_709.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanSchromecache_779.2.drfalse
                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://www.earlybirdpublishing.com/?utm_source=MarketBeatPopup&utm_campaign=MarketBeatPopup&utm_medchromecache_709.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://adservice.google.com/pagead/regclk?chromecache_398.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                      173.194.76.156
                                                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.42.200
                                                                                                                                                                                                                                                                                                                      syndication.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.226
                                                                                                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      35.192.151.63
                                                                                                                                                                                                                                                                                                                      api.leadpages.ioUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.43.131
                                                                                                                                                                                                                                                                                                                      abs-zero.twimg.comUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      142.251.173.156
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      35.190.5.147
                                                                                                                                                                                                                                                                                                                      1288.efuserassets.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.0.35
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.42.130
                                                                                                                                                                                                                                                                                                                      tpop-api.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                      216.58.206.46
                                                                                                                                                                                                                                                                                                                      www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.1.44
                                                                                                                                                                                                                                                                                                                      dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      13.224.189.51
                                                                                                                                                                                                                                                                                                                      dr3lzelhi1ohl.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      185.184.8.90
                                                                                                                                                                                                                                                                                                                      creativecdn.comPoland
                                                                                                                                                                                                                                                                                                                      204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                                                                                                                      35.202.21.90
                                                                                                                                                                                                                                                                                                                      custom-proxy.leadpages.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                                                                                                                                      www.behindthemarkets-btm.comEuropean Union
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.65.44
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.194
                                                                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.20.95.138
                                                                                                                                                                                                                                                                                                                      www.statcounter.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.142
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      199.232.188.157
                                                                                                                                                                                                                                                                                                                      platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      80.82.210.217
                                                                                                                                                                                                                                                                                                                      dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                                      24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                      172.217.16.194
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      199.232.188.159
                                                                                                                                                                                                                                                                                                                      twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      34.107.203.240
                                                                                                                                                                                                                                                                                                                      static.leadpages.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      67.43.12.232
                                                                                                                                                                                                                                                                                                                      www.americanconsumernews.netUnited States
                                                                                                                                                                                                                                                                                                                      32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.130
                                                                                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      216.239.38.181
                                                                                                                                                                                                                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      107.178.211.97
                                                                                                                                                                                                                                                                                                                      stats.vidalytics.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      216.58.206.36
                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.20.94.138
                                                                                                                                                                                                                                                                                                                      c.statcounter.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      13.224.189.83
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      35.190.27.197
                                                                                                                                                                                                                                                                                                                      analytics-ingress-global.bitmovin.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      216.239.34.21
                                                                                                                                                                                                                                                                                                                      js.center.ioUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.164
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.132
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.120.158
                                                                                                                                                                                                                                                                                                                      dualstack.video.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      216.58.212.130
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      54.152.163.220
                                                                                                                                                                                                                                                                                                                      sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.97
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.252.35
                                                                                                                                                                                                                                                                                                                      facebook.comUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.42.66
                                                                                                                                                                                                                                                                                                                      tpop-api.x.comUnited States
                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                      216.239.36.181
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.16.160.145
                                                                                                                                                                                                                                                                                                                      onesignal.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      216.239.32.21
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.42.8
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                      216.58.206.65
                                                                                                                                                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      172.66.43.14
                                                                                                                                                                                                                                                                                                                      www.marketbeat.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      35.186.193.173
                                                                                                                                                                                                                                                                                                                      gcm.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.244.42.193
                                                                                                                                                                                                                                                                                                                      twitter.comUnited States
                                                                                                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.129.44
                                                                                                                                                                                                                                                                                                                      tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.253.1
                                                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      172.66.0.227
                                                                                                                                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.251.35
                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                      Analysis ID:1522352
                                                                                                                                                                                                                                                                                                                      Start date and time:2024-09-30 00:24:27 +02:00
                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 5m 0s
                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                      Sample URL:https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                                                                                      Classification:clean2.win@30/811@188/57
                                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                                                      • Browse: https://twitter.com/intent/tweet?text=Why+Congress+Is+Betting+Big+on+Chubb%3a+The+Underrated+Insurance+Stock%20https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/
                                                                                                                                                                                                                                                                                                                      • Browse: https://www.facebook.com/sharer/sharer.php?u=https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/
                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.46, 64.233.184.84, 34.104.35.123, 142.250.185.136, 142.250.184.238, 173.194.76.84, 142.250.186.66, 172.217.18.10, 142.250.74.202, 142.250.186.106, 142.250.181.234, 172.217.16.138, 216.58.212.170, 142.250.186.138, 172.217.23.106, 142.250.184.202, 142.250.186.170, 216.58.206.42, 142.250.186.42, 216.58.212.138, 142.250.186.74, 216.58.206.74, 172.217.16.202, 172.217.16.200, 142.250.185.66, 74.125.133.84, 4.175.87.197, 192.229.221.95, 13.85.23.206, 199.232.214.172, 142.250.185.170, 142.250.181.225, 142.250.185.130, 142.250.186.35, 172.105.221.29, 172.104.121.22, 172.105.235.90, 172.105.221.240, 139.162.117.143, 172.104.70.67, 172.105.199.172, 139.162.84.221, 139.162.78.222, 172.105.220.23, 172.104.64.149, 172.105.232.22, 172.105.213.147, 172.104.105.5, 172.105.203.31, 193.0.160.130, 20.242.10.199, 142.250.185.97, 142.250.186.163, 172.217.16.129, 52.165.164.15, 142.250.185.234, 172.217.18.2, 93.184.221.240, 142.250.186.131, 142.250.186.72, 151.10
                                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): beacon-cdn.walmart.com.akadns.net, n.sni.global.fastly.net, www.googleadservices.com, slscr.update.microsoft.com, cdn-4.convertexperiments.com.edgekey.net, clientservices.googleapis.com, wu.azureedge.net, gocm-geo.c.appier.net.akadns.net, clients2.google.com, ocsp.digicert.com, beacon-cdn-custom.walmart.com.akadns.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, a.rfihub.com.akadns.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, gocm-jp.c.appier.net.akadns.net, ajax.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, a-em
                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Dive into the Workshop Here",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"CLAIM YOUR DISCOUNT",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat",
                                                                                                                                                                                                                                                                                                                      "Watch Our Tutorial Videos",
                                                                                                                                                                                                                                                                                                                      "Add a Stock to Your Watchlist"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["LinkedIn"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Sign in",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                                                                                                      "Password"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "phishing_score":9,
                                                                                                                                                                                                                                                                                                                      "brands":"LinkedIn",
                                                                                                                                                                                                                                                                                                                      "legit_domain":"linkedin.com",
                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                      "reasons":["The brand LinkedIn is well-known and has a strong online presence.",
                                                                                                                                                                                                                                                                                                                      "The legitimate domain for LinkedIn is linkedin.com.",
                                                                                                                                                                                                                                                                                                                      "The provided URL (www.marketbeat.com) does not match the legitimate domain for LinkedIn.",
                                                                                                                                                                                                                                                                                                                      "MarketBeat is a known financial news and analysis website,
                                                                                                                                                                                                                                                                                                                       not associated with LinkedIn.",
                                                                                                                                                                                                                                                                                                                      "The presence of input fields for email or phone and password on a non-LinkedIn domain is highly suspicious."],
                                                                                                                                                                                                                                                                                                                      "brand_matches":[false],
                                                                                                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                                                                                                      "brand_input":"LinkedIn",
                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone,
                                                                                                                                                                                                                                                                                                                       Password"}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Click here for the ticker >>>",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Read Your Daily Newsletter",
                                                                                                                                                                                                                                                                                                                      "Check Out My MarketBeat"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://x.com/intent/post?text=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&mx=2 Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":[],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["Facebook"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Log in to Facebook",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                                                                                                      "Password"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                                                                                                      "brands":"Facebook",
                                                                                                                                                                                                                                                                                                                      "legit_domain":"facebook.com",
                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                      "reasons":["The URL matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                                                                                                      "Facebook is a well-known brand.",
                                                                                                                                                                                                                                                                                                                      "The input fields (Email or phone,
                                                                                                                                                                                                                                                                                                                       Password) are typical for a login page for Facebook."],
                                                                                                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                                                                                                      "brand_input":"Facebook",
                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone,
                                                                                                                                                                                                                                                                                                                       Password"}
                                                                                                                                                                                                                                                                                                                      URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "brand":["Facebook"],
                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                      "trigger_text":"Log in to Facebook",
                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                                                                                                      "Password"],
                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                      URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F&app_id=966242223397117&source_surface=external_reshare&display&hashtag Model: jbxai
                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                                                                                                      "brands":"Facebook",
                                                                                                                                                                                                                                                                                                                      "legit_domain":"www.facebook.com",
                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                      "reasons":["The URL matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                                                                                                      "Facebook is a well-known brand.",
                                                                                                                                                                                                                                                                                                                      "The input fields (Email or phone,
                                                                                                                                                                                                                                                                                                                       Password) are typical for a login page for Facebook."],
                                                                                                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                                                                                                      "brand_input":"Facebook",
                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone,
                                                                                                                                                                                                                                                                                                                       Password"}
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):211300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                                      MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                                      SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                                      SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                                      SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (35863), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35863
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.415503578363314
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:lmPkx5XkEWl55Yebji9a1ddUTECcP+0KWfHiwNZKCKYRCRAz6C:CkPcPis1dsECcP+WBKCKYRCRAGC
                                                                                                                                                                                                                                                                                                                      MD5:B5AF8EFECBAD3BCA820A36E59DDE6817
                                                                                                                                                                                                                                                                                                                      SHA1:59995D077486017C84D475206EBA1D5E909800B1
                                                                                                                                                                                                                                                                                                                      SHA-256:A6B293451A19DFB0F68649E5CEABAC93B2D4155E64FE7F3E3AF21A19984E2368
                                                                                                                                                                                                                                                                                                                      SHA-512:AAC377F6094DC0411B8EF94A08174D12CBB25F6D6279E10FFB325D5215C40D7B61617186A03DB7084D827E7310DC38E2BD8D67CF591E6FB0A46F8191D715DE7B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.statcounter.com/counter/counter.js
                                                                                                                                                                                                                                                                                                                      Preview:var _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])}function De(p){return!1}function Je(p){return!1}try{var p=function(e,t){V()?document.writeln(e):z.insertAdjacentHTML("afterend",e)},V=function(e){return e==="invisible"?!1:z===!1||!z.insertAdjacentHTML},I=function(e){return Be(e,[4344864,4124138,204609])||e>kt},pt=function(e){return Be(e,[10011918,4124138])},bt=function(e){var t=!0;try{if(typeof JSON=="object"&&JSON&&typeof JSON.stringify=="function"&&typeof JSON.parse=="function"&&"sessionStorage"in window&&"withCredentials"in new XMLHttpRequest||(t=!1),S("sc_project_config_"+e)===1&&S("sc_project_time_difference_"+e)!==null&&(t=!1),S("sc_block_project_config_"+e)!==null&&(t=!1),t){var r=L("sc_project_config_"+e,-1);r?pe="good":pe="bad";var n=S("sc_project_config_"+e);t=n===-1,pe+=n}}catch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://api.leadpages.io/analytics/v1/events/capture?k=view&a=leadpage&l=oin87hXjNJRiCTmQdmkysR&v=&e=&st=&lc=en-US&pid=bb4wMKcXKB896PwqF4vMVT-default-prop&uid=TFZJcRDVjDABT9HhjugYRL&sid=uyVGxsWb9L3EprYjY6Sqfg&cid=lp-oin87hXjNJRiCTmQdmkysR&uri=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&rf=https%3A%2F%2Fwww.marketbeat.com%2F&rx=1280&ry=907&tz=-04%3A00
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x112, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6302
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.941588443592081
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:em/qfXj5QcIErm136Ghk1nL0oXSQTbQGyJPoNh2tMoj9ZliCj9GUDBtilowL4:cf152da3JYGySEJgCjnj2DL4
                                                                                                                                                                                                                                                                                                                      MD5:DF736D9D227F144D6187A40A1375E49D
                                                                                                                                                                                                                                                                                                                      SHA1:52C7F4C62CE107E6C7A96AE3CB5E053A37D7CAAE
                                                                                                                                                                                                                                                                                                                      SHA-256:6C080F4759C8870A4A19D6C4DA28F439BAD6351B12C453D7A10EBB2E5EA62E79
                                                                                                                                                                                                                                                                                                                      SHA-512:5243EA619D93A1C5542E1FB3C1F57AC3C5DC113F8AF79B6AF7776D79BEA9C0B9264DE71A502C4057425B7C9DF0697CB7685ED3D69EBB0F0F2322E3EB73869E82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......p...."................................................................!.1A"Q.aq...#2B....3...$5R..............................................!1."2AR.BQ.bq...#a.............?........W.a.%|..0..HH..+....uYs.!.<....W...0.....FbC.|.)!a.+C.3x$`~?h.p.YG.....`V2...OyE^.....W..!{.._.3p....,.V`o1[A.g.Z.........!.h..-.....]......./..31?..F..2&Pq......f........y.. .._.3`...h.2N...}...B.R?o.~....._.0.t........>.......Mb..j..').(*.......TW..Y/#*.f...3(...4....A9R.9.e>J...37v.Vf-.'....y.7.l..O...K4....d.I!.\|....\.`"..T.ve.=....q..... ..ff...:....B.W......]..f.Xw...l...C,mT..<..i.../..".H..V0Z?.$.!.7.?...+..R....T.!.b.h18o....p.d...y.{. .....G...."}.}6...M.e.^.s.Y...0...h..V.^...C.|.k..G..l..r3.....~E.3.mm..M...+.p.G......S`..}u.....mOMIi.({b..W.1G4$c=....R....].o.d.w.v.>1..L..^s...Gs..F........W.h.^...../....{k.!.#.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 320x321, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 107x60, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3241
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.86637295090028
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Yx6hqnrarM4LOco/KOgtP8LEE1S6ZUjkXnBO:8cyszCczrkISNs
                                                                                                                                                                                                                                                                                                                      MD5:0FB3DE7D1164F574C013570B4FC8BCEC
                                                                                                                                                                                                                                                                                                                      SHA1:061F2CE69FAB8FE6F59D760A100F0DD059C7F3A7
                                                                                                                                                                                                                                                                                                                      SHA-256:845FDD8FCFF65A02CCC82D1D1B024140513EB4640B1901D10452EDA571630656
                                                                                                                                                                                                                                                                                                                      SHA-512:3F574B99B48B83F5E926CE28FF17B041813A71ED73790B41B4C935EC53116D3B3958EAEA18EE093183B75E3B91897EED381993153E535095AB632A0E8108C056
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/thumb/preview-5_0.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....@.A......Lavc60.3.100....C.............................................................................................................................................!1".Q.A2a#B.R..3.q.....D.b$......................!A.1."Q.a.2..q.R.............<.k.."...................?.....([...M..........?.`,...w|B...1..p.S.P........KD..O...-d.k......|t..}^.....M....zc%f.q.HQ .....y..L|h..K4.e.ev...~.....pA..2..[.......A<p#.&N..M.V.lm.uvei^.....L.'J`M.......0..M..*.....B........#D..-,..?s+W..gq.....hX...K.".<0#......~o..s.0;.+.3nfun. KA....%..x..I0.../".6.,.:./.L3...h...S.....O.k5)..e;..;...^...b....... .......c. ....mX.........+..B.t.NHh..&.>.&>W.s.e)e....v.=9.......Va.....=.?.y.c......@....{.T.[m...*C@=...d.....?4.>A...R.U`...D).,L..:.J/.....u..u.;.R.R.u<[..V...T..k}.kl^w'^..{X.....Ym.\.....j.N..H.LLL.1.JW^A.mhs*D.`."d......V2.i...^T.... w..>.k.\Fl.......`...Y.....w.V.wk.........Z8.1.e..{...6.t.-...{Z.......b...3.k/.m..@^T@=....~..........
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                                      MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                                      SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                                      SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                                      SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=walmart&google_hm=b-NGR0bG6OvMSH-uaOWRik&tap=gAds&google_gid=CAESENHFvr-vrnq9Q8fLL-bzYe8&google_cver=1&google_push=AXcoOmQMr0w7Ke41d9BeSurRLQgHBxzR5xlmCaQcHkEPjBFdAiwgmMHfVv6tXU8QBo6laJA1Dkvedq8t0LVQIbNH12TIiMRgoBtN2j5f
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13020
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                      MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                      SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                      SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                      SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):49300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                                                                                                      MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                                                                                                      SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                                                                                                      SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                                                                                                      SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15470)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):332765
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.595773224046626
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:04TDpmFU7mli04d7z3KsOemveQNiX0fxnPu:dTUW7m4nhDo2
                                                                                                                                                                                                                                                                                                                      MD5:95EC3200521FAC421B4BB974EE73EBA4
                                                                                                                                                                                                                                                                                                                      SHA1:45A1F9780F4BD69F198CA123752DC5281D2CA323
                                                                                                                                                                                                                                                                                                                      SHA-256:4519D7EBBE4A3B6DBD06B0F6722BF0EDCF2FCA49D272FC38F17884F06F771CD2
                                                                                                                                                                                                                                                                                                                      SHA-512:FB7F640D6908C9A9F0130370E2112013D90F663F99E1B956BA27C1B56B1F81AF714DA03C9DB76795DBE11C062734F024493D6B4BECDA4CF674162393D707826A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":25,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21144, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21144
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989446116419254
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:FGsBF/l0XPCCdAj5mRQmkj5uAbKgz1SKYo8a8eo0tcwJsCPT5qJl/z1X:FVF/l0/CCI5mRw4hgz1SDhe7tcwJHAJj
                                                                                                                                                                                                                                                                                                                      MD5:2BC7630144496092DC786CE63109E560
                                                                                                                                                                                                                                                                                                                      SHA1:723DF3658078CFED03C85E47F15FC439EB4331BE
                                                                                                                                                                                                                                                                                                                      SHA-256:7C9C80A6C32C0619D61C28F28723E68C5F8F75163E77EE5CF64C39E640E0D71E
                                                                                                                                                                                                                                                                                                                      SHA-512:754A5961176362BFF5265B0ADCB5265635080CA863AA48361B74ACEEE98DB55814FDAF56ED56AB146B896F4454A5F6882D227557B88E06A1B24424A3B1F25DB5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-400.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......R...........R2.............................f..P.`..r.. ........L........6.$..4. ..J..M..V....6.....8..}.#.....g...7..W......Br2.0.1M{..H. ]....Q........&M...t....Ho..F.....A.,..+....d.oT-..4.%t....Od8...4v.(u.C5...Ts)..M|.q'.]....S.+.V....g......T.:n....u...?.=...<......e.!..K.....I.$M.4.X.Vh...bP(-..E..M...:...Q.....`s.....u.z.....}X.....e*....{.h..J2...*U...e.#J...(......H.Z.C.U....DE.(..B1...T.v...D........O.$...t....e{..;._K..m,|?...,$m.q..L..`1..]..v8g.nvZ.I....1.K).pA..m....T......+...q..SZ...4"..".D..O...]og....s{0...a.`.dK.7..m.Cn.>...W.....(.]._.7.=.5..&..".p..k.7..!...:...?~N.....vD....}.....)`..L.......v.t.2..~P:.]...c.d}..m+..[f...0..2...#..R-...')B..%&r.......r<.....n6..n.n.F.F.@.I.`Kc..L.7...H....F..f..H.eP..'.N).R..|r.p....N'...9.d...g|...w.v..[..fb_.(....M}w...6"....[...9....i-..0.....)....1../D$....9...W.Xi$........>..]....Yj..;@..A.6..:...QJ .@B....W......\..p.z.@L.=4.9...&..M.%...0AYX.l.P.A....*.P.z...A.2.j...|...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x133, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):7805
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.931006683849049
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:avZjgjoU6FjM/3ucijSjRPk/0Z27oxVctvm+PAJ2af:avZ0oXm5iWjJDZAyS3PAJn
                                                                                                                                                                                                                                                                                                                      MD5:DA7BF03A40B3AA9399713903D2CD4484
                                                                                                                                                                                                                                                                                                                      SHA1:4FA2ACA0AED1FA150C202BA07B1DAEA3FEF7B001
                                                                                                                                                                                                                                                                                                                      SHA-256:2F3D944A079A267914EF7E3ADE1D313D732026820A8695EA11FB8BBAC66766B1
                                                                                                                                                                                                                                                                                                                      SHA-512:0CC11AD769F4582F967F8856ED7A9F53761D52E7CE5268932B6D5224F5B86D3A25616D2CABF0B76B89214EA525AC95F92D23529602250A2E4885F66481ED2A22
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/articles/thumb_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................x..Y2..K.....->..3.t..e.Z.1uWm.rPh9.0{[j..u...).....w[U...HS..P.%.._....t..I.&...#Qe..g.^.Sy.}.].[..H.Mn..F....&..R.a...7......t.%V.9.H.8G4.{....]zQ...n.].#..(E..z..s..9c.6..C.M.N...[..H....r.+HW.5..g.2..jN.....Y.U..].u.=Z..^^kl.R.....:..8X.&.....1}......m.w.+.t_......]. \.l.Y`..>..A..p,[K~.....I..s.n~V._Q}X.......:.....ph..%.U.0%^.s3.*......|.UZ("....|.....o.p..c.z.....N;.,4...*./..W...RO..b...*.k..y..ey.`cG.......Qu....7..Ll..@...l..f..(0...y.~QDO!d.....G.i.4d..t..R.=..Y..?.'........M.."..ZG..y..79)...XB.a..r.Y...H.......&...............................!"#$1...........kc..X....[$Zi..e.b...&...r......h.a.i..?...n<....np.6.q.x..x~...H.....<y.D..A~..^<.....V....\........s.b.M...z...Y.o..!.......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):49300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                                                                                                      MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                                                                                                      SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                                                                                                      SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                                                                                                      SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):48625
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.342352430317822
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                                                                                                                                                      MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                                                                                                                                                      SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                                                                                                                                                      SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                                                                                                                                                      SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/660882099?random=1727648768612&cv=11&fst=1727648768612&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):92
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.04228009763489
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWrY:RMe/bakKAAsuM
                                                                                                                                                                                                                                                                                                                      MD5:D2CCF9A159BFFCD67497EE05C703FE8C
                                                                                                                                                                                                                                                                                                                      SHA1:4283C89BE6EA6A4BDC711A46498DA5756B409190
                                                                                                                                                                                                                                                                                                                      SHA-256:393968BA50EFD2DF35B0041F8491A8B371027C637EA56D1610F2BF09CD5F0D09
                                                                                                                                                                                                                                                                                                                      SHA-512:258ACFE2F8B9B461CA8AB9ED80BF8A43D079E55D2EDCDC4512B883663DA9D58C71E03A25C698FD72C81147B3E24FAFA3F50FF922963BA05E4A9C93CFDB84D522
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                                                                                                      Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////Dw==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1673
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.437471225176346
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                                                                                                                                                      MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                                                                                                                                                      SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                                                                                                                                                      SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                                                                                                                                                      SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23063
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):18154
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                                                                                                      MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                                                                                                      SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                                                                                                      SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                                                                                                      SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-8R6YNFMJ23&gacid=825933822.1727648767&gtm=45je49p0v874108444z8812088355za200zb812088355&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=280889642
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6185
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                                      MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                                      SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                                      SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                                      SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4831
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                                      MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                                      SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                                      SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                                      SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10018), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.058164217759978
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6Oel8UXIrMrgHlI62Ij44I/IrLDjIiael8UXIrMrgHlI62Ij44I/IrLDjIiy:6OY8iItHlIxIc4I/I3HIiaY8iItHlIxv
                                                                                                                                                                                                                                                                                                                      MD5:ED53A80DB1DA53648A8C3CF23819639F
                                                                                                                                                                                                                                                                                                                      SHA1:B677240FCD17530D72C3C168D232021FBDF710E1
                                                                                                                                                                                                                                                                                                                      SHA-256:FFF49B2BDDA625D7599751DD8B173673CB57CB7D5D0C28326D845883D1A36A42
                                                                                                                                                                                                                                                                                                                      SHA-512:45127A3771828BEAD6F909BC704D3D6DDFE4C5DBE1B1AB747CDC49B20F2D4C632A0E46FBA742A67D8E317F31315FEBC02CE11CD2035E42BCD172956418D53896
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290524&userlevel=FreeSubscriber
                                                                                                                                                                                                                                                                                                                      Preview:<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/sp-500-stocks/">S&P 500</span> &nbsp;</span> <span class='index-price'>5,738.17</span> &nbsp;<span class="index-change" style="color:#FF7575" > (-0.13%) </span></div><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/dow-30-stocks/">DOW</span> &nbsp;</span> <span class='index-price'>42,313.00</span> &nbsp;<span class="index-change" style="color:#10BC83" > (+0.33%) </span></div><div class="header-index scrolling-ticker" style="opacity:0;"><span class='go-to-data-href pointer bold' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Di
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, original size modulo 2^32 4432
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2016
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.90167508404464
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:XbbEkgI5Vqm262oAtaEmGxmGKIMCQgh9felnggEOEJeo:rIhEMrtaEmS5KIDQIh9gtQh
                                                                                                                                                                                                                                                                                                                      MD5:C16CA7CB44A55621B5A53B8D3066EF99
                                                                                                                                                                                                                                                                                                                      SHA1:9D19D037B0F6C1C12AA6CC3E378E13093272B0D3
                                                                                                                                                                                                                                                                                                                      SHA-256:9FB2D501B3B8E18A65F3EFF4634517306FE997ABB6DC3D821216BF33E3E91F3A
                                                                                                                                                                                                                                                                                                                      SHA-512:6AB07B7F5CE2B82F254946A573F267370B643F285C37C6366457D9B47B2701024482E4C02F9701D292080ED1DEB8922998D552EC1572AAC61F1FD63FA0CE16F6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.center.io/identify.html
                                                                                                                                                                                                                                                                                                                      Preview:...........Xkw....._!.\.....4IcY.r.g.7.y......FBAHT.~.....=@8x5_....y........<:9.*..g2.......c..&...W..5O...e.&1...]]....\5....!.`n..s...4M..q...........I.....s..)..|..F`Y..G*....B..z..d.q4...8.3,.S..Q.....v.L...g...?....Q..S...15...H...7a>...M\..0...e..C.q....z.u|[./...<.6.bl.....?........A.G3..z8.X...Qi.{...k|..HC...r.lY.~.i...rN.$.. .//...(..~...1&{a..^zw..=.......2^*9K........[*h......h.J..<~.....CF*..H )hVV.EQ..f.Jn.-.d...Jp.y.T....\.*=.v.T.....BN.....H.$6{.H.&...v.X]..w..f......,K... 8Ig.$."...BG.t.e.1,.......Z...3..kb...c6S..p..eN.-.&.9.7W[....#...].f..Zx=..<'...S.Y..[.H.<.Y.gQ(U.^..r..fl@.....2R"m..0}..Q.2...(..vK<..]Im.T.vN..l..vn..((...~..].....'..O:..uZ.X.~....}..f.v{=.,y....(..3u.!..7...X....v.:.:j4..b4. .,t...Z'1C..lG....!....S.....+..@8..j...H.\.Oi..&..".sbZ&..#.h`j.jW...9...0x.z:...p...S7.|b2..<.]..d...^.....n.3...8.{..D.. R..(.*T.).h.G.E..,.$~.8o...u.....Y....'....7.D..:.]&F.y......M:.'O".h.2If..XUg..*x~. &9=..r.6...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, software=Picasa, copyright=TippaPatt], baseline, precision 8, 1263x418, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):84057
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.983287471195321
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:KCdX+rA8029k7KKkLYNWUiQdc1b/AD+DMVmdB59/0PLKalqonM:Iu227K7MNTt/mdBb0PlqV
                                                                                                                                                                                                                                                                                                                      MD5:CA6390F95F07807D58B98FD2DC9A25FB
                                                                                                                                                                                                                                                                                                                      SHA1:54E1B4C4484D914BC43CACABD066F81E791AA736
                                                                                                                                                                                                                                                                                                                      SHA-256:06EE977E3D98953EAC2CAA338910E842E0A005A8D489C939FC02B1626FE36E04
                                                                                                                                                                                                                                                                                                                      SHA-512:E02E5257E9C8C9A0D2CC7A25DE502E4952B7081FF871BB2E2F0C1AEA2798E73002AD085B167B35E9AB9A641A62F567489F2C3315E09C6FB20C9605C7F3E1BED9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=w1263
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............6Exif..II*...............>...1.......................i...............Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, business finance and investment background.Picasa.TippaPatt............0220................2018:07:27 16:41:48.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2018-07-27T16:41:48+00:00" photoshop:Credit="tippapatt - stock.adobe.com" photoshop:DateCreated="2018-07-27T16:41:48+00:00"> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">Business data and stock market analysis, currency exchange. Businessman analyzi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23696
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                      MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                      SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                      SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                      SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.363770924224572
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                                                                                                                                                      MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                                                                                                                                                      SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                                                                                                                                                      SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                                                                                                                                                      SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):72694
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.574212447233575
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1AsPMgMcO7KW/MUHgJTZ4ARBgzjQn/aYelhu:6gMVLAJTecPTsI
                                                                                                                                                                                                                                                                                                                      MD5:0CFE4BDFB7D67343B791FAA076C50917
                                                                                                                                                                                                                                                                                                                      SHA1:3974AA496C5AC7DE1724A38FC1EFC99A7B1FD4D0
                                                                                                                                                                                                                                                                                                                      SHA-256:16C8CFB1EE17DD2E0FAE6BC41FF003135E0E45094D9867DEA6878CB552A70EAB
                                                                                                                                                                                                                                                                                                                      SHA-512:F387BB2022D81004319E01D58036A7EA9B85F3EF2BF95E60C1DCB3630855F0F3499AC92A9889C7114A6EBE3419086C23AFFDFF707FF0F93C6A77A19DB9971E3E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                                                                                                                                                                                                                                                                                                      Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.54008472144708
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                                                                                                                                                      MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                                                                                                                                                      SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                                                                                                                                                      SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                                                                                                                                                      SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 988x556, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):101085
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.958660117049914
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:fI4qirbPIuH/MUgO2dVU1ynUMgP0IjR+gR64z+oYwu1zwGJpFn1ajio5C1dZy:HdT/MRdgy1QLdRxXul5ng+CC7M
                                                                                                                                                                                                                                                                                                                      MD5:A4E693720F03493DEAFB1D6A8E2201D8
                                                                                                                                                                                                                                                                                                                      SHA1:F16D263F08B6421599BE4B159CFF1573F6B3C05C
                                                                                                                                                                                                                                                                                                                      SHA-256:524928A5BE6D0C6488C4CED559D25F953DBBCA819C0BE33847B964D3B6B8D54D
                                                                                                                                                                                                                                                                                                                      SHA-512:001239728519BC0DBD220BFECCE81AA337F0183B79D2411AF333766BABB4A86F9040403DC034BC0DDD18046B1C469B8DAFB9EDF5D98E257CF2EA71D26F040033
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/MYUsJcWKJT75eWFx/img/thumbnail/blob-66a43165be48a.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,....".........................................T..........................!.1A"Q..aq..#2B.......$R..3br...%'.47CDTde...ESU...8cs................................../......................!..1.."A2...#4Qa%3Bq5C.............?...Q....'*=..;k....qaI..P..-.7...kc.K..B...Y...8..I(A<.:.W......v<.IZ.....H....3R...K.v...x..9.`=.3w8GL...v...t$..R......T.d.ej.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5016), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5016
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.825930126583675
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU8oD3op7VP2T:1DY0hf1bT47OIqWb1poD4v+T
                                                                                                                                                                                                                                                                                                                      MD5:A26481EC5B1A5E90F1392F37ABD3A14D
                                                                                                                                                                                                                                                                                                                      SHA1:DD50633FB25D357DA41353E0E126D9681541858B
                                                                                                                                                                                                                                                                                                                      SHA-256:4E5A605EF89FC7076315F3F0B53E8193E6326E2FBBE5B8441D8D7911541C026B
                                                                                                                                                                                                                                                                                                                      SHA-512:BAECF82D98E66F34A527292C8C8281972AF06CE8B6E059CCE760C56D6CDA473989B2C5918F092E146D9FDD56D0A30FBF2ACB403CCF3886305ADACFE2559F5DCB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/660882099/?random=1727648768612&cv=11&fst=1727648768612&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9138725453za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (585), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):702
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.147410343004357
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:8MhrGw+PaYiOjdGApyW/OUFHcm8l4Ho3Dtze33DuOB8KhrzexvR8ctJFLUcmaQcV:8y8wWfHcAAerk6ctjLUMQkVEeL
                                                                                                                                                                                                                                                                                                                      MD5:4870B99A0AFB380EFB1F6AA2253A84AA
                                                                                                                                                                                                                                                                                                                      SHA1:397261711DAC08E3AE7F377808112300194024CC
                                                                                                                                                                                                                                                                                                                      SHA-256:52C05D9C88F660080A142DE5D3DBCB6564BB5157F14A94EA8FFD2AA42DB33723
                                                                                                                                                                                                                                                                                                                      SHA-512:035CFF6A216ECD499F6B5B918F368B6C620D22476CD5B2734B1D8DC5B557ACFC3FAF7C9D59A2BB5EEC2F03C8800B0E632FF5D4DD75E86EBB3ABA47B92AD73605
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:24/7 Automated Profits in Crypto///What if you could make consistent daily profits in crypto with minimal effort?....Beyond trading lies a vast world of passive crypto income, where you set up a dependable income st...///https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9264&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1///https://www.marketbeat.com/images/webpush/files/thumb_2060push_bitcoin-6284928_640.jpg///>> Secure Your Spot On The Groundbreaking Workshop Here///<img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9264&Placement=LowerRight&Source=LowerRight' alt='' height='1' width='1' />///
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12555
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.422919425056026
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:xbZ07UrFcfU1ftsqqStPtR4hXaUv9nUOWaAH74U2FAn31rMyfcPvjU:xd8UKfU1ftsTStP3UB9nUn4U2zyfc3jU
                                                                                                                                                                                                                                                                                                                      MD5:60F05FF45D707FE36D87B75BF181800D
                                                                                                                                                                                                                                                                                                                      SHA1:E34D94B519ED465481596BCFF099467FEB0AAFDD
                                                                                                                                                                                                                                                                                                                      SHA-256:CC08EB3316359DE0D8F025EFEE489DA73CA552209A0C9CAB6B00894D7FA21D42
                                                                                                                                                                                                                                                                                                                      SHA-512:DB4464A38190B0DF1B468E08232CD1F03DD53283AB7B36BADE654EFB945C211474A13CFF6CA8A6E748489415C838C46CF5436A4BC90AB8605328335B1A432BAC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.center.io/center.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(g,m,B,u){var p=function(){function d(c){if(c&&f.O(c)){var b={name:null,w:null,f:null};if(0<=c.indexOf(".")){c=c.split(".",2);var l=c[0];c=c[1];if(!a[l])return;b.w=l}if(0<=c.indexOf(":")){c=c.split(":",2);l=c[0];c=c[1];if(!e[l])return;b.f=l}if(b.f||y.prototype[c])return b.name=c,b}}var e={},a={},b={create:function(c,b,l){if(!c)return!1;b=b||c;if(a[b])return!1;a[b]=new y(c,b,l);return!0},exec:function(c){var b=Array.prototype.slice.call(arguments,1);if("exec"===c)return!1;if(p[c])return p[c].apply(null,.b);var l=d(c);if(!l)return!1;var h=e[l.f];if(f.isArray(h))return e[l.f].push(Array.prototype.slice.call(arguments,0)),!0;if(h&&!h[l.name])return!1;for(var g=l.w?[a[l.w]]:f.values(a),t=b.length&&f.o(b[-1])?b[-1].callback:u,z=f.H(),m=!0,n=0;n<g.length;n++){var A=g[n];t&&(b[-1].callback=z.B());m=(h||A)[l.name].apply(A,b)&&m}z.complete(t);return m},get:function(b,a){a=a||f.c;"identity"===b&&v.N(n.b(function(b){a(b)}))},register:function(b,a){if(!e[b]||!f.j(a))return!1;var l=e[b];e[b
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                                                      MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                                                      SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                                                      SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                                                      SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://psb.taboola.com/topics_api
                                                                                                                                                                                                                                                                                                                      Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0530507460466545
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHa/t121l/JtH5:gkBD
                                                                                                                                                                                                                                                                                                                      MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                                                                                                                                                                      SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                                                                                                                                                                      SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                                                                                                                                                                      SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://stats.vidalytics.com/awesome-log?cid=PzpZ_7KZ
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,..............;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1823)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2209
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1883982869427046
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:x8kGwaGELji+XKP6QUk8+gmqhdb27hzY7ACMpCY8xXA7XArtANb/yPCP:lJ+XKS7fdbOFY7ACGWIlq6P
                                                                                                                                                                                                                                                                                                                      MD5:E7DF1A590F32ACE7D23E65F4D591D768
                                                                                                                                                                                                                                                                                                                      SHA1:99DFEEFFE6F096D54ABA20AAFAF3052117BEEB7C
                                                                                                                                                                                                                                                                                                                      SHA-256:AAA97945529534E7CF5BC075CAE36BF000AF1D109949D7C607C2B5A8D66DF6C7
                                                                                                                                                                                                                                                                                                                      SHA-512:32C16B5E60B2EE3CE85A771FE0E2C9FB6209A9D5D3450F7B6C246F9992CBC06963935DC505F74399B2113247B6CB2F3447C394CF945599D5C4C3B6E1471CCA2B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/nHb3O2N2D3a.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("RequiredFormListener",["Event","Input"],(function(a,b,c,d,e,f,g){c("Event").listen(document.documentElement,"submit",function(a){a=a.getTarget();if(a.getAttribute("novalidate"))return!0;a=a.getElementsByTagName("*");for(var b=0;b<a.length;b++)if(a[b].getAttribute("required")&&d("Input").isEmpty(a[b])){a[b].focus();return!1}},c("Event").Priority.URGENT)}),34);.__d("StickyPlaceholderInput",["CSS","DOM","Event","Input","Parent","emptyFunction","getElementText"],(function(a,b,c,d,e,f){function g(a){return b("Parent").byClass(a,"uiStickyPlaceholderInput")}function h(a){return b("DOM").scry(a,".placeholder")[0]}function i(a){a=a||window.event;var c=a.target||a.srcElement;if(b("DOM").isNodeOfType(c,["input","textarea"])){var d=g(c);d&&setTimeout(function(){b("CSS").conditionClass(d,"uiStickyPlaceholderEmptyInput",!c.value.length)},0)}}var j={init:function(){j.init=b("emptyFunction"),b("Event").listen(document.documentElement,{keydown:i,keyup:i,paste:i,focusout:i})},reg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.204666429801117
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                                                                                                                                                      MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                                                                                                                                                      SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                                                                                                                                                      SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                                                                                                                                                      SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21931
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.419955785131785
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:dt4lGr5R+DJ0QZjYcfyVgBuR0PLQey7mRvYEuLiL9CQRDH6:dt9lszXZJNRL6
                                                                                                                                                                                                                                                                                                                      MD5:06B55DE1E2F0ECDAF844BD6C74714273
                                                                                                                                                                                                                                                                                                                      SHA1:980117DB0563CA749CA31AE9E927374CAA4D729F
                                                                                                                                                                                                                                                                                                                      SHA-256:43D073D5228C0D204C23075BEFD16BF841120039AD37FEEB489EF62783EE6278
                                                                                                                                                                                                                                                                                                                      SHA-512:692C1BF38DE4B4CA01F33C754019DBFEF9EC8F8833BA48064ED12F606E65E80479CDC8378B7C211136E44BFA32C69FBF615FAAC9B2566DBF0934260EBBC1F451
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css"
                                                                                                                                                                                                                                                                                                                      Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}.._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):472141
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.184749739395306
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                                                                                                                                                      MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                                                                                                                                                      SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                                                                                                                                                      SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                                                                                                                                                      SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, software=Picasa, copyright=TippaPatt], baseline, precision 8, 16x5, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1673
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.0120740052558626
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:thA1L8iK1hXWwJknClgsV9VYZ9xmj41oA1uNwywNwLOf+J52HEH/Avm:aLoEiknFsV9WXxtVvaLiEY+
                                                                                                                                                                                                                                                                                                                      MD5:ADDF557C7E2FC77DC25A93740CA0E01B
                                                                                                                                                                                                                                                                                                                      SHA1:1C37D0BF3AA23851AA0144F8685125AC58DCFD12
                                                                                                                                                                                                                                                                                                                      SHA-256:8B665EE635722C516921B3BB9212561A930039692408FBF5ECEC33BE62854699
                                                                                                                                                                                                                                                                                                                      SHA-512:EE043DDF32B6956FBEEBC5020DD27A74FB30E2FC526A81AE1CAD6699AEBDA4B60CCAEEF522F137DBCD321BCA52133211A40DE0313A825C868559834F558C0D7C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/gkuzPxB1Sw3CaBEj0HFeNcmlbW8juInWOJXmoS8X08alVbv7CbVjXZp6FHRvWNoAM0kIV4T0uE74JEsKRjPgiZsf5p4RH7VGLhY=s16
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............6Exif..II*...............>...1.......................i...............Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, business finance and investment background.Picasa.TippaPatt............0220................2018:07:27 16:41:48.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2018-07-27T16:41:48+00:00" photoshop:Credit="tippapatt - stock.adobe.com" photoshop:DateCreated="2018-07-27T16:41:48+00:00"> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">Business data and stock market analysis, currency exchange. Businessman analyzi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.363770924224572
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                                                                                                                                                      MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                                                                                                                                                      SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                                                                                                                                                      SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                                                                                                                                                      SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3315
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                                      MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                                      SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                                      SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                                      SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                      MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                      SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                      SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                      SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):330826
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5996179911747745
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4XfpmFU7qlq04d7z3KsOemveANyX0fxnPr:iXAW7qQnhDYD
                                                                                                                                                                                                                                                                                                                      MD5:F30AFA03CCB9C444766EE7A0319CF545
                                                                                                                                                                                                                                                                                                                      SHA1:6976613C65C1CF78A271D72E3641B954581CD595
                                                                                                                                                                                                                                                                                                                      SHA-256:ED82C882B76092E63CC7231CC49CE6BFA858FA2EEFA49CB929ED265AAFC61A45
                                                                                                                                                                                                                                                                                                                      SHA-512:06AFD144121F5E11E928272D743BB078F6D939DAC6F0A9FE7860EF780667F1A331E65C0F0661ACE98791567F3A7688EEE9470AA9B606C95BA47BF6A03A65E536
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-DXW4L2BDZK
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_session_timeout","priority":16,"vtp_engagementSeconds":10,"vtp_sessionMinutes":30,"vtp_sessionHours":2,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23343)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):340104
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.577095184272586
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Qe5/ax8eulWYe5pHT/00QlXol0FQbQwM87uYL0sSN0LlspOsEemtJeNeZzVKILlv:RpYFrelq0kd7DhJs8sEemveAaI/F
                                                                                                                                                                                                                                                                                                                      MD5:FABFD8298FFA17006D3BD9EA6516240A
                                                                                                                                                                                                                                                                                                                      SHA1:F31E87119D3B0AF1117EC55C6059A1908EA22AFB
                                                                                                                                                                                                                                                                                                                      SHA-256:136849FA27707AB7AB700EC0BB4CA8BB92F2AE407E423F89CF0296F0FA7B235C
                                                                                                                                                                                                                                                                                                                      SHA-512:82F713C9514A6EA726459CEA9E64484A154093C7B9234DC71AF78586F05ACEE5AFB66C99703DAC6C06CD8989728DB3B80C8090569AAEF5899CD3EE86E411DF85
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-WNRH3TX
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"168",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-8R6YNFMJ23"},{"function":"__c","vtp_value":"G-J361E1HPXE"},{"function":"__c","vtp_value":"G-xxxx"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","^go.behindthemarkets","value",["macro",3]],["map","key","^behindthemarkets","value",["macro",4]],["map","key","^6figureday.dylanjovine.com","value",["macro",5]]]},{"function":"__v","vtp_dataLayerVersion":2,"vt
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):107749
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                                                                                                      MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                                                                                                      SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                                                                                                      SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                                                                                                      SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/jquery.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2015
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                                                                                                                      MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                                                                                                                      SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                                                                                                                      SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                                                                                                                      SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2690
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):45856
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                                                                                                      MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                                                                                                      SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                                                                                                      SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                                                                                                      SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38164), with NEL line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):165065
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383107209212107
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:DEazlNchOw4F+b9VYbQ0VblHyRseg3UIsHx:D7rGOUf0VbNyRsdsx
                                                                                                                                                                                                                                                                                                                      MD5:D6437741ABA44D8A1E3B502BCB583F16
                                                                                                                                                                                                                                                                                                                      SHA1:0A74A65289B01B674FB10A6EBAE4A3F59701DBC1
                                                                                                                                                                                                                                                                                                                      SHA-256:992AA36E4372FBCDA3755C10D739F9AFEEE9E9154CF129947985D9FFF86691B9
                                                                                                                                                                                                                                                                                                                      SHA-512:43C33618644AA416A808F30CAE60D5B623E2883BD3C491D1B64E661DAE8C1D25EEE9B87E729A0B9BBE3E187BB33407DA7A35CB1D7EA550E6B2B51E62C8E0BFC9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).hello=t()}}(function(){return function t(e,n,r){function o(a,u){if(!n[a]){if(!e[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};e[a][0].call(f.exports,function(t){var n=e[a][1][t];return o(n||t)},f,f.exports,t,e,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.204666429801117
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                                                                                                                                                      MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                                                                                                                                                      SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                                                                                                                                                      SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                                                                                                                                                      SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                                                      MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                                                      SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                                                      SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                                                      SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):25149
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                                      MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                                      SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                                      SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                                      SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):16990
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.016811207488972
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:ASDnzL30YcoxtF2UqoX0kD0uDklh8O+Ol+B+bmIaFY:lzL30joxtF2Uf0kPgz8Oo+yIaFY
                                                                                                                                                                                                                                                                                                                      MD5:D71C050FFE5952C15FFD74D6AAB8FD6F
                                                                                                                                                                                                                                                                                                                      SHA1:15EF69C318A1F79577013C0DD6DE0645507AC426
                                                                                                                                                                                                                                                                                                                      SHA-256:0740C26E63DB4970907A1A9867133D5EA4C86FBA3AA77A75D3BFCF56CB14533B
                                                                                                                                                                                                                                                                                                                      SHA-512:4FE9C90E8F82132EACE9BFDA5B2840C2827D6A80A85C1E4FC82F5B183DFD9E9F2936B94D2D201AEB2F5A4AA381E0A767537FD3067D3D681F6CCBE7A0713A7C27
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"89P5ZoblDPqe9u8PmMChuAc","injector_basename":"sodar2","bg_hash_basename":"g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c","bg_binary":"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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4013)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):154868
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.601551564446958
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:PoxdQ7J+uqzVSMTu4jtJb+bVDiYKedaqB+mfT7lH6rKmC+PXCD0ZfRAAyaRc:PoxdQ8uqzVSMTu4jtJKBDiYKeEqB5fTP
                                                                                                                                                                                                                                                                                                                      MD5:0C9ABC4982072CBCA1ECB790AF17B572
                                                                                                                                                                                                                                                                                                                      SHA1:F1E764A080234523537848DEB8FCE5938F3F0FD6
                                                                                                                                                                                                                                                                                                                      SHA-256:9A9922607CB6097F375FC42ED8B1F7C16E2605F012F876CA1D5E0CF4B6F1C71D
                                                                                                                                                                                                                                                                                                                      SHA-512:7AFE7E708209339AE1943E5373F8AC583BE3AD166C51427B9C36B4C3E886D4A1FBDE9E5FA8969485412A66AD989FA365809019DFAD2185861ADAD26181B7F323
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, software=Picasa, copyright=TippaPatt], baseline, precision 8, 1263x418, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):84057
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.983287471195321
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:KCdX+rA8029k7KKkLYNWUiQdc1b/AD+DMVmdB59/0PLKalqonM:Iu227K7MNTt/mdBb0PlqV
                                                                                                                                                                                                                                                                                                                      MD5:CA6390F95F07807D58B98FD2DC9A25FB
                                                                                                                                                                                                                                                                                                                      SHA1:54E1B4C4484D914BC43CACABD066F81E791AA736
                                                                                                                                                                                                                                                                                                                      SHA-256:06EE977E3D98953EAC2CAA338910E842E0A005A8D489C939FC02B1626FE36E04
                                                                                                                                                                                                                                                                                                                      SHA-512:E02E5257E9C8C9A0D2CC7A25DE502E4952B7081FF871BB2E2F0C1AEA2798E73002AD085B167B35E9AB9A641A62F567489F2C3315E09C6FB20C9605C7F3E1BED9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............6Exif..II*...............>...1.......................i...............Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, business finance and investment background.Picasa.TippaPatt............0220................2018:07:27 16:41:48.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2018-07-27T16:41:48+00:00" photoshop:Credit="tippapatt - stock.adobe.com" photoshop:DateCreated="2018-07-27T16:41:48+00:00"> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">Business data and stock market analysis, currency exchange. Businessman analyzi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2078
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                                                                                                      MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                                                                                                      SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                                                                                                      SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                                                                                                      SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6410
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                                                                                                                      MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                                                                                                                      SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                                                                                                                      SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                                                                                                                      SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1048957
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.477976313249118
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:bt+E2ptKZ7TwZxHVMYGXHwQaaWbVB/qVoU6haNc8xTSd:b6/47TwZxHCYGAQaa6VB/q6UXNc8e
                                                                                                                                                                                                                                                                                                                      MD5:D2B0B91BFABEBE8A2872889DCF5E1C94
                                                                                                                                                                                                                                                                                                                      SHA1:E639FFC762B40B5242080BD8C75E6A4E6D4B1B4B
                                                                                                                                                                                                                                                                                                                      SHA-256:3B48BAC130860426F3D3B165A917A3A27520FEC880A11703A60A60152777021C
                                                                                                                                                                                                                                                                                                                      SHA-512:F70F49C7245A7E6293206F3777DB35CC3CBDCB64989ED533E10C049AA627591E214089378A6B3BD90AAAB72C565463C5E793100E445DEF4C16AC3EB244706782
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/players/v.4.8.3.002-vid-prod/player.min.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={4355:function(e){var t=.1,n="function"===typeof Float32Array;function r(e,t){return 1-3*t+3*e}function i(e,t){return 3*t-6*e}function a(e){return 3*e}function o(e,t,n){return((r(t,n)*e+i(t,n))*e+a(t))*e}function s(e,t,n){return 3*r(t,n)*e*e+2*i(t,n)*e+a(t)}function l(e){return e}e.exports=function(e,r,i,a){if(!(0<=e&&e<=1&&0<=i&&i<=1))throw new Error("bezier x values must be in [0, 1] range");if(e===r&&i===a)return l;for(var u=n?new Float32Array(11):new Array(11),c=0;c<11;++c)u[c]=o(c*t,e,i);function d(n){for(var r=0,a=1;10!==a&&u[a]<=n;++a)r+=t;--a;var l=r+(n-u[a])/(u[a+1]-u[a])*t,c=s(l,e,i);return c>=.001?function(e,t,n,r){for(var i=0;i<4;++i){var a=s(t,n,r);if(0===a)return t;t-=(o(t,n,r)-e)/a}return t}(n,l,e,i):0===c?l:function(e,t,n,r,i){var a,s,l=0;do{(a=o(s=t+(n-t)/2,r,i)-e)>0?n=s:t=s}while(Math.abs(a)>1e-7&&++l<10);return s}(n,r,r+t,e,i)}return function(e){return 0===e?0:1===e?1:o(d(e),r,a)}}},1040:function(e){self,e.exports=function(){var e={2595:function(e,t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):758
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.639668353689525
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:oPrYz/qGNh6wFvNclbbXqP7ptz/zlC1FNwT/4YScjdO/45JF3fb:oq/d0wpNEKzzlCRwT/LScJb3z
                                                                                                                                                                                                                                                                                                                      MD5:2767F4365FF302142F18046CC333EB30
                                                                                                                                                                                                                                                                                                                      SHA1:04F72B50F6C6478588668FC8516B868A53CB5D80
                                                                                                                                                                                                                                                                                                                      SHA-256:BDE79AB7642F386162B3C1E6DDB415C3FD068D4DD79897647B712511DD33B6B5
                                                                                                                                                                                                                                                                                                                      SHA-512:8EAE6FE7D3823132120B5247D61BDC7DABF814D6090F8A3A8A8C2952B5AB85E262433D4E05DF4FEB5E49381DB47F7D12FF9AB17D49143D4683AD35BFA0F07910
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/thumbnail/chubb-ltd-logo.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../O.....+.m.J.d...O.`...m@.$...Z..X...h..H.$9.<k..'.........ikm=./.....'..z6.o......U}...4.-.......u4..D.(...0 :.`.....".1d..U...E.B...-C;6.9...F...........+B9 ..-H..x.....A. ..B.dB.Q.A....7..z1.I....L.@..F...%.......S:........:...A...:....?....b......^......F.*.r...U..L.V.V..d...?un.y...d....1rj..;.......8.=...`.^._..c....;e=.....V..}.t...u}...q.......I4~.\.... ..m.vl.m.m.m..I.A.j......g.m#...;d~L....g...-..2z...............].x...s..O.CaV.+#.7`.`..Q..G.._.l......h*".l...m~..#.K.K..9R.o.-..6..$$V`.I.............Jz..w..U^...E..O2k..........i6...x+....R]^C..^o..ecaa.UZ..$........>i.b..n.Q...l..'p...OT.....E.....v.....h..K.4..gW.f...k7...A.K/.,z..K";..ykY!.SS.k..5..b6UAE..1.M.%S...K..IM|...v..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):227040
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.970777778448947
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:UftgtWC8CfWtq3eQ5vzeSrg8g8qVEQGa05:eCfWtH0vzRg8g8sEd3
                                                                                                                                                                                                                                                                                                                      MD5:C71689BA1F76E381499CC404E3B67835
                                                                                                                                                                                                                                                                                                                      SHA1:04DB0F94E0EB1C9290DE2F8D6FA2925C7C4C871B
                                                                                                                                                                                                                                                                                                                      SHA-256:13248AAF98261255C3A503D0BA24373897B668D9CFB644CABC31A28370055F52
                                                                                                                                                                                                                                                                                                                      SHA-512:D13CDC0483B052A485FA71B533470F8B98D3DB68E8C4E016411907532F28D8B67C1CE842D4C1EC7ADA49C45C6A07F13A6C9E7499EB5E0B0DDCAD2FF4B5659278
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF.v..WEBPVP8L.v../..b..8.$.Rj..\...0..BD.' ....7~.SZ.a....s.":.....[..F.U.......U.....'..F...1.0.....E.....z\WEe}3...y<.Wd.6.....*....Vv........a.J..2..e.*...{..$..T.OgiV.Nt...m...Z.W.Z....|.mg/."".9...Z..i....dV.1..+s..f.qI.6....S.j..meV.r...M........F[._;.....b...^..{.......R.m.$.. ...i......g.....k..$H~.....5PT.M.$....I......uw}.'p."...(. G.`j..Qz.,...._Fz..\.x..Q...~..+l...;.P...?...o...=...F.].}...'..Ms...q..f........H..P...:.....8....}]...:.....;.p..y....J.._.h.c.t@.....<...=......i...ma...;,,tpx...k.g..}.?....@).(jN.sI.Q...#.k..K.y...ee........*..9..:.}...>.Z..9...{...5....IQ..D.QH(.p.3k............!.`a......X...N..>..^.:......P.b%.+L.&T ..../....b.;!..8...>.........iP...M....Q...&...$.@.Z...r.B..&M....3r....|2.y...8h..k....p6.9[..Rh0!9J.HlX.:...oy5.ky+......s.n&.|2.9:?.yPM..'....N.......$..J5.S..=K......cOP..z..LjA...Hd..%.....@A".}..U..c.:.K\...p...]_..s..1.v^...Z.......J.;.-.].#M.@"...."..k.0......SS.~._........;U.o...qb8.3.Z.d..'.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):330848
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.599791882302575
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:p4XfpmFU7Zlq04d7z3KsOemveANyX0fxnPI:iXAW7ZQnhDYw
                                                                                                                                                                                                                                                                                                                      MD5:E30662A2AA421C541F8A6A3CDBFE25CD
                                                                                                                                                                                                                                                                                                                      SHA1:3F86D249E13B44453DFC05F950396D13F7A74B7E
                                                                                                                                                                                                                                                                                                                      SHA-256:62D65A07B424F71F88496F24620B0E0A7E4E556430017F28DCE06E5AB67CC157
                                                                                                                                                                                                                                                                                                                      SHA-512:BBEA8044466DEDEC64CA6C6F694AE9D5419E3AED377C23DD2C2E6C7930C17ADAE4B450B6B2AE15DC57309CE386E512D4FB5ED0A71DD011A260776CE592451D99
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_session_timeout","priority":16,"vtp_engagementSeconds":10,"vtp_sessionMinutes":30,"vtp_sessionHours":2,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10387
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.294477974805077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                                                                                                                                                      MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                                                                                                                                                      SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                                                                                                                                                      SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                                                                                                                                                      SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5051), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5051
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.840649219078328
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUm4By46op7bF:1DY0hf1bT47OIqWb1B4By4hn
                                                                                                                                                                                                                                                                                                                      MD5:524A3D7868AED73DFDEC655A6ADBC52D
                                                                                                                                                                                                                                                                                                                      SHA1:5A04F7E16BC6C314C6C0E8C6909C810B305C9F98
                                                                                                                                                                                                                                                                                                                      SHA-256:553EDCD6E552E4D5576682ABBF0EF0F4E7D4777CCF003E402C8B3CA670D2C5E1
                                                                                                                                                                                                                                                                                                                      SHA-512:B1949529634F1BAD476749793774F202EABA53BBAF6DEF4D0B64AB364B671B425AD8CE59E01CE36806404651F21750A1C5B64832BAC7A9A9787C01CE754E9D2C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16585749727/?random=1727648767222&cv=11&fst=1727648767222&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (27761), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):28133
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9235752033225
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:XM2MCMkM2MCMPM2MCMAM2MCMSM2MCMaM2MCMEM2MCM3MPs5rJa76pqQ:XM2MCMkM2MCMPM2MCMAM2MCMSM2MCMaA
                                                                                                                                                                                                                                                                                                                      MD5:0DF3AF27689AD35536BF78310E05FB0A
                                                                                                                                                                                                                                                                                                                      SHA1:BE0F6202A7F15E66641C397CA6A7AFFCE8220DDD
                                                                                                                                                                                                                                                                                                                      SHA-256:54AE92531C5CB4A7E8C8F7240035894921A898C615E812AC4DD9FF6E0B5213A7
                                                                                                                                                                                                                                                                                                                      SHA-512:F4C937052B9C1AEBE8591E9363A2567E6769F3136A0282221312823EC2457D1A0E9EC96F033CEB6A108D4D02D9E06D91D35E27CDB6AEE66D309F5D81322F28B3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fontawesome/css/all.min.css?v=20240710
                                                                                                                                                                                                                                                                                                                      Preview:@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa-sharp-solid,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-style:normal;line-height:1}.fas,.fa-classic,.fa-solid,.far,.fa-regular,.fal,.fa-light,.fat,.fa-thin{font-family:"Font Awesome 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fast,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):402847
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.475786947589748
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                                                                                                                                                      MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                                                                                                                                                      SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                                                                                                                                                      SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                                                                                                                                                      SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1349088
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.977377725788119
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:vP9ChxN5xATiG7XzG5mzcRelNh3KxSCc1/DVheRg4a3G89xheX:vPAhYTnzG5mw+3KgheRX
                                                                                                                                                                                                                                                                                                                      MD5:F067E94D7A2E70CA262BB1FB3675BAC6
                                                                                                                                                                                                                                                                                                                      SHA1:CF4F05FFE95D06B037126BAABB529160E3BD03F8
                                                                                                                                                                                                                                                                                                                      SHA-256:B0C492B3C796DE6390DE424C19505D50B61FEADB9C2A5CA699A635A614919DC2
                                                                                                                                                                                                                                                                                                                      SHA-512:337529A15F785170B7ED7090268A754AB4388D0BD08BC34EADB948761265AD7C550FB15822765C769D8917ED98701DE4473AF5CF20399EF7B2C032319E4FC09B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/5.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P...l~..........1.I....I............gM@(.<....-@@@P............`....h... ...e...?.i._".$."...w?zQ@).......c....Z...+%......?Ys.7~..c..U.|..!9..[.Q>.....~-t.4.....$s.p?C*V._..W.M_G...OF..U.....n.hz... ..p........"j.b5.=g....#.......#..E..v.0.B....2....97.e.S.Tj..p9..[...!.=gwe...Z..].....n,G.7 ........|..C.....UO{...x!.Z......'..~rAW...`o..T.........zSL.....l.G*G......BP.(.rB~..T.....f.(.E.U....(;...U......es...S.\..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):24004
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.369284003528477
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                                                                                                                                                      MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                                                                                                                                                      SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                                                                                                                                                      SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                                                                                                                                                      SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):999972
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972364662494322
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:yJZtnC6Ripi2C2HhOZbqbqai39GVQ92In2QPvOr65QQ0ToipmiS+EzKKZbQhHQ8s:utnTR6qQGLOrLja+E+KZg37v8ua4M6G
                                                                                                                                                                                                                                                                                                                      MD5:62CBA363AEAD888BF4C76B63C34CA175
                                                                                                                                                                                                                                                                                                                      SHA1:55F3A01CD2106ECFB6A3EBCD9385BEC3F135C5EC
                                                                                                                                                                                                                                                                                                                      SHA-256:9F427852943F6C170C24ADEAB8505E5303C7795632264898A3604D5FA52943E7
                                                                                                                                                                                                                                                                                                                      SHA-512:B9E4C98F24BB6A6E91BA80D73626BA27E6AC86512D777C296D77C448199909DFE7D091B9338785C3C64BE3B9A6F0F4FC20E84BFC7665145258EA23AE0A80C0CA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/9.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.8.P....~..........1...A....a..........gM@(.<....-@@@P............`....h... ...e.....ht.[.-s..3.dF.zP.p..+;.....?`;..I.........L.d......!<@mn.....x.\S(4|@.L.l.-.d{..H.....r|...%.YG...Vh.D.....(.t.....6.~.M....U.!.{E......<.>"..!.........|.<.h....L..b.......M..'G..V4<..ND.F...J!.?j<@tW.*e...0HM.........'tQbT..E...N.o/...D.......*.p...Ti.I}o*.q.#.=.....$.iD....G.....@...R1.9..5.oLT.....R.ve...U......_+.#7-&.l..CW.Zq
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3826
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                                      MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                                      SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                                      SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                                      SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/16585749727?random=1727648767222&cv=11&fst=1727648767222&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9186456614z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686684~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):283031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.548842066976894
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:joax8eulMYeip6I/00AlXol0FQbQwM87uYL0pSN0LlspmsOemtJeNw18:0pmFuSlq0kd7ihJsEsOemveGO
                                                                                                                                                                                                                                                                                                                      MD5:B6B00DAC5712D5A2E13EBDAE2C265C35
                                                                                                                                                                                                                                                                                                                      SHA1:7D9EA00B3F0DC528500EE97BA848C405DB58633C
                                                                                                                                                                                                                                                                                                                      SHA-256:68AF3708766EE946D7665F5CBB79C93C4B41A08B741AAA26718D9E5E1ABC40A8
                                                                                                                                                                                                                                                                                                                      SHA-512:B2148322173EB0903CDD41835B5A7FF63C8641206DF388FEF0DE0CD39CAAC15AEFDAD5082AA406DE1F8FF56686BDFEF37336561CD42DC737ED6F428F89F335DA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-660882099
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-660882099","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21352, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21352
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988700902014371
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:A2EIJCFCFpqaQusHNpJFGcyxBT2WuHOeiRQQi1N/pVGSUQeixOhf60isuVWmN2Z5:A2vJyCq5BTFGdBylHGRELKSUQcfdZuVS
                                                                                                                                                                                                                                                                                                                      MD5:16CC9E59E14CC5DF2278EC62D8340A8F
                                                                                                                                                                                                                                                                                                                      SHA1:8E1575EF8C49A1473A58D00B409C61E25F7D2E2F
                                                                                                                                                                                                                                                                                                                      SHA-256:0B281BF2F4179C06BA68F0A427F2341287C41EACC2CE9D534C6F5C513AC633FB
                                                                                                                                                                                                                                                                                                                      SHA-512:F81D8880531D830C246B03BDD0F869B115D8F3E58E04815A9C1E182BE5881BCF7988E146C801C791869C572B0DB693F7D01957FC2EA6F846513F9DCA088D9F2A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-Condensed-600.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......Sh..........S..............................h..P.`..r.. ........,..(.....6.$..4. ..|..M..V..5l.F...y..k........jL.1..........2.&.'-.*n;..r..=.... ..L..0....;...C..L.2..7./..&.X.W...6.}..TT..#...... ,|-..2.s....m..Wn.Q........4.z3..Z..I.e;...I....#<y...........O.............!2(..M4.J..`.sFo..?..."/..'.D..."....bXB.... .fTWY...t.n.........u........W......m.&,.&.....e.X.w.b.C:/dO...4......u.EE0.C...1.qB...q/............l./7 $...U.gn...K..}.......c.... ...|...,..|;x.u...)..M.....}...G....r.dX..+......-...^........*.Z.4o.PL.....5....wtw.... 5B..K.H.......R.+...v.d.92.&(..W.W..5..?...OD.S..........c....4..>......0H2.....-:...0G?../.....V..<Q:%I(..UVO.$...$y.L.....>...@.\}....t...\Q..J....Y..w.Kh.....NM..G4v....z......]........`>h.2..+._.d.d..gf...._lX4..../.$...JeZR[Q..j._T..../}..@...2.._c.u6.w.&..}.....UIt..v.XP.|!.[.C.UI./.v.R...q.....i.8.7.7...=..|6.6...A.l.......}.}.)A..q.)6vy..lg....../W..6.. ........[..).....$H....l..n..M.H
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4447
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.544153326999824
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BWgtb0EBjWICNy2b1Q92ujGC29n9SEXVdiHBQV1LVbnPiz:BWsTZZCQWwkHSi15Y
                                                                                                                                                                                                                                                                                                                      MD5:895391FC591B98D3657CAB9999E7DE96
                                                                                                                                                                                                                                                                                                                      SHA1:523AEE99DEE805881FD5FF3F38E69344F8A1C9C9
                                                                                                                                                                                                                                                                                                                      SHA-256:F1C1B8CF0CCEF4A39FE24C6D1F5F49DFF7C54E5C1755047FB021B8747F1F9FCD
                                                                                                                                                                                                                                                                                                                      SHA-512:46B5B7A07991375FE557941CAA94678738F23D7AD9B0CD11610C6361F18AC0417B79CB82776FFD3B2EEA1A57E96A404101634FFCB78DE22CCA168F3C1A181A75
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/master/MarketBeat-logo-r-white.svg?v=2019
                                                                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.59c6.5-2.42,11.93-3.9,19.61-3.9,10.08,0,15.26,4.7,15.26,13.15V115a50.13,50.13,0,0,0-17.36-3c-16.85,0-28.63,7.25-28.63,23v.26c0,14.25,11,22,24.38,22,9.81,0,16.56-3.62,21.48-9.1V156h19.52V114.26c0-9.67-2.37-17.61-7.69-23C243.39,86.16,235.44,83.22,224.43,83.22Zm12.62,47.43c0,7.39-6.36,12.62-15.78,12.62-6.48,0-11-3.22-11-8.73v-.27c0-6.44,5.29-9.94,13.91-9.94A31.07,31.07,0,0,1,237.05,127Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M287.81,98.54V84H267.67v72h20.14V129.43c0-17.19,8.22-25.39,21.63-25.39h1V82.67C298.56,82.14,291.94,88.58,287.81,98.54Z" transform="translate(-1 -0.93)"/><polygon class="cls-1" points="384.12 83.09 360.01 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51589
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                                                                                                      MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                                                                                                      SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                                                                                                      SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                                                                                                      SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/WeajZf_EolU.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):155717
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0661387656485255
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26u:M/Riz7G3q3SYiLENM6HN26u
                                                                                                                                                                                                                                                                                                                      MD5:23FEB4FCD158EE79D9D0C56A5517F4AA
                                                                                                                                                                                                                                                                                                                      SHA1:83F46F78C4C6A713108A228DD3E0E83F0A2BCF52
                                                                                                                                                                                                                                                                                                                      SHA-256:3F027DAE8AC39B3C427239120781EF1C16B1C49834BB8940054615DB4340EAB4
                                                                                                                                                                                                                                                                                                                      SHA-512:1C69B44AA1E4CCB626ADD1AEB85F8D12B0B81D6CDCC7DAAF2E070978960BC5DDA8664EF80160879678F2E5AE0DEBB647DED6D8E305F51D7E057D5B867FE428DA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/bootstrap.min.css
                                                                                                                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11472, version 1.28416
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11472
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.957624009830242
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:oVGKJbbWYbJIAAcBjB66KoViOEEuvQ5KaqJxstkzq/aaXvCD7DBk:dKJP3JIAAcBUJopyB+cq/L/CjBk
                                                                                                                                                                                                                                                                                                                      MD5:CAA17A187EC53E1CBE86F74F7068588C
                                                                                                                                                                                                                                                                                                                      SHA1:2AC3EC800CBA6EE003425ADC0D891E143964E6B7
                                                                                                                                                                                                                                                                                                                      SHA-256:98D16230356B70FD7563C3B57822A33519101D5FF8408E06778371A436C35C75
                                                                                                                                                                                                                                                                                                                      SHA-512:7D421F08913063C0EB7DFE7675033914B2FC3F7839101537DFE0D73E1C6D57D74F209D9294E245EC10AE357B45E05F201DE0D4B07B1D0B5B9E901819427BD2C7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fontawesome/webfonts/custom-icons.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......,.......P...,...o......................6.$. .`.X.L..t....S. ..(#.........:R.....G.0........Y.%U%.......kYR.#.7..!..q.B...@<.g..:~.S.[.....$...3....=..%....O1.}.......VK...,K....w$.J^.4>...sR..*S...........<.;.W8...E._.H..#.L.wB...MbnB..m^...]Q.j....b..5......+P.z. .E)./].....Q..YW....`.M^....8.!.a...7........."......./.}._.....O.s.aQ..18.8g..^......Z.>.Ro..{.e.6a.b>..o./f.qx...1......Og.3%Hn.C.......Dv....).58g....:|.cl...r8.6?e!?e...l.O...){...O.....G~7.?........+.).E........:L.L.k......G...~$......}......l.....U||g)......f......=..F...O.;.F.}.T....'..}...i.O...h}rrr2.u.........<..[''....A..|..$...G.A.......?r.........g..v....d..~I>H...7...}q.O.&.......3.s..]...Yg]]..Z{.....Mo.^^.}.'W......"[h.X....P.y...v.;..i.~.4.5T.u].RC]_..Z...*.("....{....\.[.VD..b.gQ....jE6..Eu.z}P9.).}......n,.]r........G*.U..x4.~.:.....;r?.kHSX.p.6~{VU..s..W.....g..xo:.;7.O...HW.p...Y.o.F..h/..|..`.t<..Kg!....h..W.{?p.....=.N..'.1.....d?.~.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.406302651728483
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:4Hksnlm8q5/Jz2pRNrBZJuvu8goqc0ioNhc+04+mI:2nlmXz2bNrVENtmN+w+j
                                                                                                                                                                                                                                                                                                                      MD5:BC8DB355CFF358D8567E43C61C974B3D
                                                                                                                                                                                                                                                                                                                      SHA1:2B43A0913ECC9D110CA927A37C6F0E90536DDC29
                                                                                                                                                                                                                                                                                                                      SHA-256:12DE85853095B53DC249879CE0D07C361D73B1984C90E54CA04C32F225EE81F9
                                                                                                                                                                                                                                                                                                                      SHA-512:1B205A3670E758BF63FAEDCB237192DB7591006A4DEE58C8538C6637DE8EBABC391B5A8BF3E8E2956F0E7FB92D8B4EFAC3D93AB224B431A0DAF3C24599FD7E4D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="5qluCpB1-tRC7zEHApQTZA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1727648755757');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3315
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                                      MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                                      SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                                      SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                                      SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):72715
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38651605405597
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:LFb2Th8RSBpBHYIZkb3A2FCKot3dU7/1rQ84k2c7FNBASsVAOXK0W:LFb2IYCkZtuT1U8jFNNOXw
                                                                                                                                                                                                                                                                                                                      MD5:E0F08CEF0F0BC8F232A6704226CE69A4
                                                                                                                                                                                                                                                                                                                      SHA1:9D26FFD8EB683F22A7A3AFB708279E486DF62F4A
                                                                                                                                                                                                                                                                                                                      SHA-256:89DF9427C72431BEA39AADE81AE74D41AC3AD8B8E9FA33207FF846A126AF9E88
                                                                                                                                                                                                                                                                                                                      SHA-512:01E3238E871CDDD75AD0D15EB6A606E0771AC9AB5019C19A74BDCFFFC5AEDBBA0FA541F50DFFB0428785C7E0DD192F92A3885D86971F29D215731441D46BCFDB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! 20240929-12-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):93065
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                      MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                      SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                      SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                      SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                                                                                      Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):40426
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519038972841618
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8xMGs9FbdnlB2qvPW7NcPgm7WWSAVnapCAHpYQr7mNyOVz1ndyojoWeh6SDNSzbh:0iVW76PX8PqYmtMg3
                                                                                                                                                                                                                                                                                                                      MD5:77942854AC2DBC216D8234E015BAE9C2
                                                                                                                                                                                                                                                                                                                      SHA1:309E77DFFDA15E043DA80A2C09E7B2FC2FF99C83
                                                                                                                                                                                                                                                                                                                      SHA-256:41F6889D670C9040AADAC2CE70DBE7F2FDA65AF876F9A3F2B8776534D2EDD4DC
                                                                                                                                                                                                                                                                                                                      SHA-512:F7194F8CAC625FD3EE3913943F60DA3B670C10D71421BE2C6F2DF701661B337A7C7C3533700BD3B6AF7873A803779AB6EDC07621354265C9BACC67188A46445A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):26951
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                                                                                                                      MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                                                                                                                      SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                                                                                                                      SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                                                                                                                      SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622
                                                                                                                                                                                                                                                                                                                      Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4764, version 1.28416
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4764
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.932485486002634
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:M7OhHDJyhbvphfOpAVLI+Vsfj9Sr7CZN9SzPJZmA:MbzOYIE7+N9SzPJZmA
                                                                                                                                                                                                                                                                                                                      MD5:EACAB2A7FD43683E04B8AE867D30AFBE
                                                                                                                                                                                                                                                                                                                      SHA1:69BE1FA1CF250BE9733DC73C5DBCA5D799BC6416
                                                                                                                                                                                                                                                                                                                      SHA-256:D15AEA2408195A5DA3A49875FAC7E584F3068DFE7FDB262F48A6FC05C9C48C76
                                                                                                                                                                                                                                                                                                                      SHA-512:55A96C5575D3E30B48CA773C0C394A16364B1E772985D656AF5ED5F90F2718365C06FD6407834A19B9BCF8BE3DA0BD104D5B24483F330C83C0C5B87BE9EF51AC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............7...R..o......................6.$. .`.D.... .$.... ...#.....PG..?.~...wn.RX..$).n,!..'EHj..4.L|..^1.".|..:..?...u...-.x...r.....R..w|q..........U..~.X...G......k..l...x@.......(.....`G.fC.."...(dU.%.V.?..Y..........`...\x.s..Qe....O?.....j.....%...........%...@.{2.. P....k/0.^."..Gw.8s{.......E.e#.c.rp..c.X.[.G(.1..5.#....@................E[g.@c.l,]....<...~.P...l............?...'...?../....<....-X..............M......[/.=...~.K).T.+..._(...,............i.J...U\Gi$...Z.\.U ..*......H...d2i/....U..dr.b..L..".......e{..{.E.f..l.......}w6.l....M.m...0..W.._..D..4J..*RRq.)..J.P.H..P.j...<..|..Oy.O....mmnn..{E.z.^..O...._...X~...X}...8....T.}hLnr.."...T.R..D.E |.D!7}_.*.f_.:...p..Yg...CbY~y..3,.^.x]..9...}6'..[~...w^.>.1..$..l\.>..3n.H...<}.&.......R...!....MNQ.e*.j...".T.*U.v.D.........Cth}.....z..._.J.0.V..k....4.0...9...m....C.w.f..b$D.u....br......`...=....D&2....&_Z.|....az.....x.e.,..,f~&.gI-n..;;...3.6.Z.`D.(..a..W..N.]..t..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):253448
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99454341501607
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:OSFmWeqImBAQgZoOr6CwimWwuXptcjvqF:LF6m2aOrIpXuMqF
                                                                                                                                                                                                                                                                                                                      MD5:5A9A3EAE4142C244561F5CD18DF6C34F
                                                                                                                                                                                                                                                                                                                      SHA1:EFCF3AC7F7660EA570A993B044883382B7DC8300
                                                                                                                                                                                                                                                                                                                      SHA-256:BB80801854AA8C2549D77987484B04B58F8941423C923F856DF44FEA10AAD77D
                                                                                                                                                                                                                                                                                                                      SHA-512:0137F6E6B0E652986E8307BE92BE32C23AD9F7E6507877C12DD0FE6E5CAC53C878C8EB432B03473E3C7915FEECE1229D27467C32AFE24AFBE24E32FD7D263CFF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/videos/small_20240923164201_videocongress.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..b..8l#)....0[\....B.... $.k.........vDUUDk.l..Mk.J..2...8."....3r.o..U..@k.....9s...rK....e.<ZK....Y...]U.._..........*ff<.6f...]..........X]M.U.\1sF.].or.H.c.....M....q.....6.%....A..."2#...+.q8ffL{.....~.......HC.....@.X/c.....B:.*ai.6...R..5-@4..K.zdH...\L..f+...w........I..m....o...?...@.KB.Kh...c....Z.H..*@.p..}BM..F.t.A.m'H.. .?..u...o....q.x.......c.3i..!h{.....c.9.c...F..!.uc.4I.-..=..l.q{=JJ)..BJ!...._4...B^?8.8.E+.Q...rf.8.u5.......44t..&.!!.....8.BAH...B...c.].WN.E............6~..e...HH4.)w..h.....o....R..OZ..~......::z...X....&...v...hh.......u....< a.TiR]..s..-..p|...DdN.[...5s.D@4o..L;4.Y.....r..fYa..u..e..D.&M..#..........:.. dw.-...ZG.....5.....H-.I).KM-9..a..$.jp%.t..3.v..b...i.>[l.(...........r.eR......B.s..^.....7.........=.NDhZ..v).K.R...oRj.......4.<8...Zg.~,.w....eE.R.Z.@j.....P..Cj.Z..v..^.....<.'..y8..F.1.l...|.K"z.^.l.XB.......d^....e]c.YH=........Z:...s.z...>}.b.}.....e..~."..K..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):242838
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3972574028205225
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                                                                                                                                                      MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                                                                                                                                                      SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                                                                                                                                                      SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                                                                                                                                                      SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1322x692, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):101347
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9696706387038825
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:uJU4TRN5sBpbaDzfmh/kCJLGroEhPYslg5E:uJ5qeuhbSYsP
                                                                                                                                                                                                                                                                                                                      MD5:303B9286407F3F8FAB9FFF318DF00468
                                                                                                                                                                                                                                                                                                                      SHA1:7E9E4D76952F72F28B4CC34B402D50F1BE7EE6A4
                                                                                                                                                                                                                                                                                                                      SHA-256:7F4F99AFCE1723B631A6B5D6402B10D3475F8137BE5298B64DB17569D484A1D4
                                                                                                                                                                                                                                                                                                                      SHA-512:29DEAB2AED0E5DB37CB94EC7AC4290101C5AB00B4CEAD19C9B30DBB684D023F9D89FBC9BE9A6C9CC2BFB7A771A4708F1498CED3833E53129DBFE70C89D893FE3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/738651603702855763/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........*...........................................I........................!..1AQa.."q.#2B....Rr..b..$3..4C.....Ss..%5Tcd.................................5........................!1.."2AQ..a.#3qB$4....R...C............?..Xq/..\./.........~Q...}.zZ._q.z....5U...[D.S...].*.zn..Z..3gw..}?I......=\Bc[.......w+.. lm.d..8...@. ..r.....'..e..H.laI.......>$?g...Q..`V.c....7..g...H.J.k<..\Q..vV2.E.I.{.a..,.....&...>.rr..\\......*..0.|.~5.u_....6..(._}|.B.O$..~/.....+.M?.g.+.".....a.Z..5=...+.../...G:gK.#..=.j..a..|.<.@\.Z.........|.<..L.*....)X.)l(.{D.A.!'!.=.'.&..P.U..162...........}YQ..mz..iu..0.....K....T.......v.7Mo.{.......g..9x..rz.8.><p....u..z.V.E..N.....T.Q.Z..._.\.I(..I....~.7....sM....|...F.A.*n..z$........k.t-(9.....O.^....y..^8..9t.{..rU.._.U.O.m....k.....;...3...y.g.V.V.clX.}.K.c?
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):472141
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.184749739395306
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                                                                                                                                                      MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                                                                                                                                                      SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                                                                                                                                                      SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                                                                                                                                                      SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.246d31ea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3826
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                                      MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                                      SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                                      SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                                      SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/uxkR2CEYmJq.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4831
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                                      MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                                      SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                                      SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                                      SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):102217
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7821044831117785
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                                                                                                                                                                                                                                                                                                                      MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                                                                                                                                                                                                                                                      SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                                                                                                                                                                                                                                                      SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                                                                                                                                                                                                                                                      SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.leadpages.net/fonts/font-awesome/6.4.2/css/all.min.css
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5041), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5041
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.834135670663969
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUoCph3op7MO:1DY0hf1bT47OIqWb1lCph4n
                                                                                                                                                                                                                                                                                                                      MD5:5224090F2DCCF8989363D61DBEE6BDC6
                                                                                                                                                                                                                                                                                                                      SHA1:9D9CCBAFD1636D0594AE0D2345C643789136A03E
                                                                                                                                                                                                                                                                                                                      SHA-256:85B9FE73A678EC527E2AB2B36724610B67500D6FA26E38CCFE9C46F05C87459C
                                                                                                                                                                                                                                                                                                                      SHA-512:A3D1C5DB3F4DFCDE9C2E38FA33620AFB90D4CF6D46C599008A72E6DBB0A8ED4FFD763B096E0CF9D1AE29AFEE8F80FB5A777DD5865222D789CFC492EE7E4A3799
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16670774721/?random=1727648768824&cv=11&fst=1727648768824&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):242838
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3972574028205225
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                                                                                                                                                      MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                                                                                                                                                      SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                                                                                                                                                      SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                                                                                                                                                      SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x132, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4000
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.945683034818136
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:AA0i9/3jtZMxkATA1Yfjn7+OSzwT5gw7Yjw8dlDw:AA0i9/TxATFfj7dSMVgeCw
                                                                                                                                                                                                                                                                                                                      MD5:2534E8E998302D57EF095F514CEE0CB1
                                                                                                                                                                                                                                                                                                                      SHA1:2F840B78AB528A9EF939E3F1B0502192F1E08628
                                                                                                                                                                                                                                                                                                                      SHA-256:5BEB499042F1864C1B6907D281681FD8D7728B9175E525498AAEADE77E236E2E
                                                                                                                                                                                                                                                                                                                      SHA-512:4750748AB7D8A187A962B48212A9BDB186C0B6EAF10373E1D4C6A8E85E1873F24BEE7FC2CD819F67E15BCD6FAD1F36F6F32913F528EDE6756C47A6EF5E9FA0F8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/articles/thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....pE...*....>I".E".!...(....i..[.N....hw.....z.......z../.lcF.~...P...-..x.G...../....o.............?..../.....6...g...)u.\....K.x(C..U<.d.l ..1.1..E.A..H..S/.m2.C..*v...e.#......d..|.-..}j...A...Bx3. .t.$.af.es....s'....}Q.4...w..uf[.8.....\../...E........`.....>...c....F..R..+E.G!...6*R.v8.18....T0.+...w.2..b"}...."3.!<.......@$6..1.u..1_.I....^.).....V..K.d.a.L~.......\.c..BTW...{.M<..{q.....w.jv....:-';.(.2.Lc....p..7.7D.$.L.^....x..b.}5q.7..;.7..+....J2......g-..W....2..iV.X...>.:.u)..c.ik.V.+..H.......r..0..F.41.Z.1..<.......H.........M......N..>...Y.+....k..>.....+..j......~P2.Tep.O<...N[.]@..b0.....h.o.`.+.....gm"..j1.7F...e..@.Y.'..F...P.........{._.h...>.k.`:......r.>d._.e....4.p......:r..<.c....>.C..l".#?=L.-.g.y?y...\s....R.>.|.!.,..XG.X.]..B.t...w.../+..S9..l....L[,.36.%...A....Y$Q...G....p}....+.0...v.}... V..}....W.Y.02o.H$.EF..i.|4.....9..@\..|.<.n.Ey.3y{}..$BH9....[I...<.....3{".M......9.D..N....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54100)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):55365
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.737218433597284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:jKBXn7BIUm/O6F5Z8uDG9yd6eoiAYD7igrDLzR1QlaeGqkVk1BeJ9Z5fu0/:jKpYbJDpF3iaR19q6k1YZtu0/
                                                                                                                                                                                                                                                                                                                      MD5:EC5F552A5D319C1939E377A1AC3811BB
                                                                                                                                                                                                                                                                                                                      SHA1:6C5C5C02C37A72E2604F8DA0E45414EEF8AC984B
                                                                                                                                                                                                                                                                                                                      SHA-256:3D035C2DE985A78AAB4302C453E64BB32B3DDE48DEEE2DE2FCD0CF7DAA2E0CDB
                                                                                                                                                                                                                                                                                                                      SHA-512:B506AAA10FF6B8B6F6F6AE18996C7169C4CB65D5CE209FB0725E267E2279B0A40918180868E8688C0ACB0DAB3AAE292FE8435C6E65D14B10B6F1BF815C0AFA02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/PQNcLemFp4qrQwLEU-ZLsys93kje7i3i_NDPfaouDNs.js
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function B(h){return h}var a=function(h){return B.call(this,h)},M=this||self,R=function(h,K,C,x,L,Y,P,H,c,z,I,W){for(I=x,W=85;;)try{if(I==21)break;else{if(I==51)return c;if(I==C)return W=85,c;I==83?(W=h,c=H.createPolicy(Y,{createHTML:a,createScript:a,createScriptURL:a}),I=C):I==37?I=M.console?K:C:I==36?I=H&&H.createPolicy?83:51:I==K?(M.console[L](z.message),I=C):I==14?(W=85,I=37):I==x&&(H=M.trustedTypes,c=P,I=36)}}catch(E){if(W==85)throw E;W==h&&(z=E,I=14)}};(0,eval)(function(h,K){return(K=R(0,52,61,54,"error","bg",null))&&h.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3806
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289999606058048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                                                                                                                                                      MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                                                                                                                                                      SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                                                                                                                                                      SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                                                                                                                                                      SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5108
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.903279014961557
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:emAeAXd4RYqT4eI2zccJmnwvmcIAuhsN+0FKin82kbzc/Tx3evXpFsY:KBwbACm9Ax+0FK4SXc/Tx3ypF3
                                                                                                                                                                                                                                                                                                                      MD5:A1D3DBB528D7CBA924C9E46E088E15DC
                                                                                                                                                                                                                                                                                                                      SHA1:EBF9E23A0361FDB18FE9AFB45E261B3E35C68A18
                                                                                                                                                                                                                                                                                                                      SHA-256:21B20511B17B64AB7C14EA23643E026A87D09E9FAAFFAA801110499A58D0710B
                                                                                                                                                                                                                                                                                                                      SHA-512:2649D6084D8A24B7214309AC51989FE2BC1364808D00926CD52582D9153C00C721BFC8429F0E6BAA4C9E089D5E2D23225DF2B994A40B6352ABE9B4BA5E15BAE4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................c.x.....k.?Ox...........9.^....2[!...|...VM..V.*.S...(............z.z..{th..4^..........|.u'VI...X..V..P...W^...Eo.t.%u.....-.5'..=.\.w...n.E_V.j.-.["........@...z.i..^.(..qmgA.%.w..)....w....F.7..U6.....b.....O`["...!J.p8..>7...ZJ..........6...C*.......x....G....g....V0S.Z..D}....V.O...{o....S......rz..XT.;..s6iyuS......{x.....P...5..A..4.yo.3:-E.9..V U"..>G..Ut2.K...v~R.t.T.(C(SC....8w...%..&\.\Y.L.a.....Z4...s.U._Av6.|....Zib&..s%..=D..Rx.W=.+zJW.h..z...#...]..yn..:..6-58.D..ZD5......."S..H..z...H^.y..........{`..`*#.K?.>q..-.$G.*&...)vv.*.j.Y2m.8(_=.'Z....4u.....q|U>....z...7k.j...h.K!...#.....l.^....k$.F\...EYg.1..B..a|....@.G....r Px.h...$/.ih^..j......H>...r.C..;k.|.. .....y.C.$?.(#.!.H..@.+.C....#........
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                                                      MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                                                      SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                                                      SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                                                      SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://syndication.twitter.com/settings?session_id=d5117edff55c12d6281ba4e0e54c7a161d2b12b2
                                                                                                                                                                                                                                                                                                                      Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):360482
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5695911480993345
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:E4HtpmFUR0li04d7npJsEsOemve8N1X0fxnzo:tHWWR04nhpJslM
                                                                                                                                                                                                                                                                                                                      MD5:FAB9B9A61707343F61C5A428BA15D427
                                                                                                                                                                                                                                                                                                                      SHA1:753D341537D95C71D3716A73C53C03A0A20F473C
                                                                                                                                                                                                                                                                                                                      SHA-256:4782A5C2642E40C6C5D782C66ED419E3B6781B2DEBABBE4BF0FC1DE00D3BC487
                                                                                                                                                                                                                                                                                                                      SHA-512:0782C3AB64F9F20518B9A3F39BE67FD102B337F5801BEE2E4AD5214CA5D90E3CCEECF05FD6710568B7EA2559F67621942C29822623370CABE6B77B07F80EC49A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","stockperspective\\.com","behindthemarkets\\.com"],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2015
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                                                                                                                      MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                                                                                                                      SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                                                                                                                      SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                                                                                                                      SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9600&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):70772
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.429879649150295
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:w7wvyp0D2to0p2DwVyvMBNIHqhs7O1Q6XYdeb/8xifbuBMnKtoD2AlC/E5GT49Jh:wtfUdqK+
                                                                                                                                                                                                                                                                                                                      MD5:7666C3C355501156AAC1EAAD0D2E6B1F
                                                                                                                                                                                                                                                                                                                      SHA1:933B839A370D8ED19B0465ABD02F44D62501706E
                                                                                                                                                                                                                                                                                                                      SHA-256:F076214AA87CD8C4CD0DF63D6BC8C62444F4C29FAAC48E993DC3E13B93E52F73
                                                                                                                                                                                                                                                                                                                      SHA-512:E4F898A854E35608821C559217D0DD27E489EC5214061D1AC79AD10C20979E6BA3851ADEAF84C28F0BDD752FD2E8A63CB7FA40527FD91D23A826BE9796A80DA9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/video_TS_h264_aac_96000_1280x720_2400000_variant.m3u8
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-TARGETDURATION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/1.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/2.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/3.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/4.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/5.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/6.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/7.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/8.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/9.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/10.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/11.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/12.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/13.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/14.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/15.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/16.ts.#EXTINF:3.000000,.ts/video/1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0530507460466545
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUHa/t121l/JtH5:gkBD
                                                                                                                                                                                                                                                                                                                      MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                                                                                                                                                                      SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                                                                                                                                                                      SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                                                                                                                                                                      SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,..............;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2249
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                                      MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                                      SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                                      SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                                      SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/16454845358?random=1727648768896&cv=11&fst=1727648768896&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):18536
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                                      MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170916
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.121883161446279
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:kSCjofYZxCSkAnw/9iKiJWZDPi8zt0M6S:XCjofYZxCKnw/4a
                                                                                                                                                                                                                                                                                                                      MD5:D70A62997B91E23FE179236D3D55E009
                                                                                                                                                                                                                                                                                                                      SHA1:2ED3F42EFD91E45091EF14F50FB09E755284AAFD
                                                                                                                                                                                                                                                                                                                      SHA-256:8C6B3CE7CD08687106716D504175F781FE589FE05ABC8C79EDB4C29E9F6C4999
                                                                                                                                                                                                                                                                                                                      SHA-512:F172AFB51B042B2BA5109B2884272ED4D2024803DCD58D34C635A76AC0DA57BA3AA3FBEFD5ABF0FBDFF4C422037C03DEAB30682EA8367FFC976D70A4E26E34F2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/allstyles10.css?v=20240924
                                                                                                                                                                                                                                                                                                                      Preview:. :root{--default-text: #4B515A;--black: #1D1E1F;--black-rgb: 29,30,31;--black-gradient-rgb: 50,52, 57;--white: #FFF;--white-rgb: 255,255,255;--dark-gray: #1D1E1F;--gray-11: #323439;--gray: #4B515A;--gray-9: #5B626D;--gray-8: #6C7783;--gray-7: #7A8692;--gray-6: #8D9AA5;--gray-5: #A5B0B7;--gray-4: #C2C9CF;--gray-3: #DBDFE2;--gray-2: #EAEDEE;--light-gray: #F6F8F7;--gold: #FFC700;--gold-11: #D3A500;--dark-gold: #A48000;--dark-gold-rgb: 164,128,0;--dark-gold-gradient-rgb: 211,165,0;--gold-4: #FFE365;--gold-3: #FFEEB1;--gold-2: #FFFAE3;--light-gold: #FEF4E8;--geld: #FFE057;--geld-medium: #FDD700;--geld-dark: #FFC700;--red: #D2333D;--red-rgb: 210,51,61;--red-4: #FF7575;--red-9: #E84B56;--red-11: #A40A26;--dark-red: #741F25;--dark-red-rgb: 116,31,37;--red-2: #F7ABAD;--light-red: #FCE7E8;--purple: #3B409C;--purple-rgb: 59,64,156;--dark-purple: #1D1E69;--dark-purple-rgb: 29,30,105;--light-purple: #DDDDF3;--green: #11824D;--green-rgb: 17,130,77;--green-9: #1BB471;--dark-green: #115F44;--dark-g
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27120, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):27120
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992599615699717
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:4BcH8SkhomPgR1ZIKWtb5NSklaPakPxnZN2IpJnqbqC5z:4OcSUi1SgklaPNZ8IPoqC9
                                                                                                                                                                                                                                                                                                                      MD5:43E7D3F1DEC74478587A2B3CFA272631
                                                                                                                                                                                                                                                                                                                      SHA1:C065F24AC428353854EBD6715C49966FC4F4C762
                                                                                                                                                                                                                                                                                                                      SHA-256:6C6C9C3FAD669C3D32227F5CC3467735C8211DDCF4F8C184C2E62E7F3EF7AF44
                                                                                                                                                                                                                                                                                                                      SHA-512:93F0A045BB00D07FCA9B2374FB127461A2E77BE8C26DB774372EC5679938B51510B4CB19161DDB5ED7C942ABBEEDC9F358ED1F51A1AE2B3EAD2AF47C30A6CAB6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......i.......4...i...........................b..B.`..Z....b........O..b..6.$..@. .....I...[^.q.m..u'X.._.9.!l.........l........s...&5i[3s8.r...H.U..Y....".......g"<0D./[..;.u..%lT...@.2..O...-N...&9...../..P..7..[..A...d...........g.s7/S.+Y.........KD..d.......$I.6)..e..G......m3DT0@.$..Z.D.B.........^..7....j...u~l.}.......b..M.8K...G8.Tu.:!+...i..gX....`....1.r!........{S...[g.z..V...N.&Y!f7.....|J.E.J..j.Z...m..%....)....d....I...h....Mp.~..{....in:.......=T.,...=:...H...Z..4/...<.~.h..r.?....l..../m.......5l.O.......R'.8x....<.{.wcr.ei\.`.....D..-...`...._.u...... .2X.l...........u.X..P.jH...}...{s.NY2's.H.oHgz..i....CDz;.cG..a7..I2......[.,:..d.HO.'..N.b^.3..[.TU..J.%..BtB.A.A.i...B......CLXt.C..!.&.]\l..j&{v3.^m'..,..Y...~Mu.e..X.......{7....:...,t...s5]^.....].........J.8.D.$..{Z.....'C..B....M-.@.l..Q...,..&...,{RO.3{...__..QQ....y.c?...hh.fe...{.g?.....n+N... ...P...cM.....U@.t.........X..1.[.|...` .....>.~..$.....^.w..A0
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):48625
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.342352430317822
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                                                                                                                                                      MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                                                                                                                                                      SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                                                                                                                                                      SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                                                                                                                                                      SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1532
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                                      MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                                      SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                                      SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                                      SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1418836
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.978602599540624
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:HsHypGDZJOcgnyTyYX4iZzsaQ0WffRjjc1kmU1tvDByoHny8BpoL:HUZxTyYtJrnmRvcdUbL7HyMpM
                                                                                                                                                                                                                                                                                                                      MD5:9F8F4AC1ABFCC3023EA9904395548D9E
                                                                                                                                                                                                                                                                                                                      SHA1:05E9E4CCAB7AE09EEFC64FA9D00034EE4E329EC0
                                                                                                                                                                                                                                                                                                                      SHA-256:4FE2C2BA59DF3860D4B100C5EBE44BA44BBCB7803E4C531208C52332ECC41597
                                                                                                                                                                                                                                                                                                                      SHA-512:10AA8C745936EA28524E10E0999ECFAE2E59A5AECC510A7F7161950E308D009A7ADC23AD73492FA80CAD830046A7385C89E6955B0588B16EA35EF2705DA0AE87
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P....~..........1.9.a..9............gM@(.<....-@@@P............`....h... ...e...9.......4Xl.wa....<a.......d.;.>......^..<..C..~5./..k....t...B&..,......!.....x).Mh.w]O.KKZ...5G....+....mK......./....g..c....y......9.O..P..&Z....\6@.i....F...md..q.........[d.:RtZ.....8j?.c.......q..5)....<E..P).F.#..?|N...l.3..W.6.{...=...QU5..N...Kk....(.....Z..-...G...q...4.!_z..K*..p.Xa0...k4..j...cW.y`..yhWD.n..$..0..^.a
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):12856
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                                      MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                                      SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                                      SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                                      SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.49089071043638
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                                                                                                                                                      MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                                                                                                                                                      SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                                                                                                                                                      SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                                                                                                                                                      SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://api.leadpages.io/analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer&label=lb_embed_leadbox_load&value=5327.200000000012
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2249
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                                      MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                                      SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                                      SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                                      SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):22587
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.528528025191173
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                                                                                                                                                                                                                      MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                                                                                                                                                                                                                      SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                                                                                                                                                                                                                      SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                                                                                                                                                                                                                      SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.78777158725148
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:zo4oYVBAChpwG6Z8RgRAHjEEEEEEEEEEEEEEEEEEEEEEvfX+Hk7lfMaNSl/+dTKT:zo4oyPwCRcAHn/+khUagl/bh18pqWQ
                                                                                                                                                                                                                                                                                                                      MD5:0210A839146C090D313D070610E16BD2
                                                                                                                                                                                                                                                                                                                      SHA1:F87BD57AFFAD1046BF0F44DB93F7C23304E43D55
                                                                                                                                                                                                                                                                                                                      SHA-256:76DA9BE859D0D9CD9FFA30B9AA9D07A34164ACBA1EC512C61BD1B7854C1FAB7B
                                                                                                                                                                                                                                                                                                                      SHA-512:33C1D01DE5171FF6FA8379E9E298957A4BD72CD2FF3FA1AA59B0CD73C57D3666DD3273604EB5904E095EBEB124E48075B5319209CADBCE4DE47CB37822F573C0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................:_S.=`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>_..<_Y.>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..=_..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..e...h...>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..]z..................`|..>`..>`..>`..>`..>`..>`..>`..>`..Wt..................................Yv..>`..>`..>`..>`..>`..................{...........|...................>`..>`..>`..>`..Gg......y...........................y.......Hi..>`..>`..>`..>`..>`..........................................>`..>`..>`..>`..>`..>`..?`..o...........................p...?a..>`..>`..>`..>`..>`..>`..>`..................................>`..>`..>`..>`..>`..>`..>`..>`..>`..Wt..................Yv..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..^z..`|..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>_..>`..>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):72694
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.574212447233575
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1AsPMgMcO7KW/MUHgJTZ4ARBgzjQn/aYelhu:6gMVLAJTecPTsI
                                                                                                                                                                                                                                                                                                                      MD5:0CFE4BDFB7D67343B791FAA076C50917
                                                                                                                                                                                                                                                                                                                      SHA1:3974AA496C5AC7DE1724A38FC1EFC99A7B1FD4D0
                                                                                                                                                                                                                                                                                                                      SHA-256:16C8CFB1EE17DD2E0FAE6BC41FF003135E0E45094D9867DEA6878CB552A70EAB
                                                                                                                                                                                                                                                                                                                      SHA-512:F387BB2022D81004319E01D58036A7EA9B85F3EF2BF95E60C1DCB3630855F0F3499AC92A9889C7114A6EBE3419086C23AFFDFF707FF0F93C6A77A19DB9971E3E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48569)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):93066
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.305012817535779
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:TlTX8YmlAbEjh6aAR42QY+SB9m/JexQpfXMj/NfPifbWanvqyVqmNxwsrSQUHQTo:TSFEQYn2exMZbWanjhxzIQTcQGLeMEw
                                                                                                                                                                                                                                                                                                                      MD5:4C6C84F60FFFA4D94E73D05FF90319ED
                                                                                                                                                                                                                                                                                                                      SHA1:7C82D7BA601908F85FE615121F658BAF9D1E71CD
                                                                                                                                                                                                                                                                                                                      SHA-256:EBFEF041E8AF8292CAFA235E27FE3315B8CD3AB03C73C8373F2844BC04F3F922
                                                                                                                                                                                                                                                                                                                      SHA-512:7EA4EF26ED58A910605FCAEF04C5E10D49ED8E9EE8F51A9D774B30CD7017D4293F83D5F90E7A75A09A7A2B6AC751141EF211E3EA565237ECF2EC617419A453CC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://btm-btm-btm.lpages.co/serve-leadbox/drm7t4hSnXP9RaipW6RXXg/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&aff=96&creative_id=2171&id=&iocid=&link_id=&message_id=&oid=222&utm_campaign=2171&utm_medium=mbu0&utm_source=96
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html class="is-leadbox is-standalone-leadbox" lang="en">. <head>. <meta charset="utf-8">. BUILT WITH LEADPAGES https://www.leadpages.com -->. <meta name="robots" content="noindex, follow">. <meta name="leadpages-served-by" content="leadboxes">. <meta name="leadpages-serving-domain" content="btm-btm-btm.lpages.co">. <meta name="leadpages-legacy-pixel-domain" content="https://my.leadpages.net">. <meta name="leadpages-meta-id" content="drm7t4hSnXP9RaipW6RXXg">. <meta name="leadpages-edition" content="Fd2E2LQenxXqoebyro5sVV">. <link rel="stylesheet" href="https://static.leadpages.net/fonts/font-awesome/6.4.2/css/all.min.css" referrerpolicy="no-referrer">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />. <link rel="preload" as="style" href="https://fonts.googleapis.com/css?family=Open+Sans:300,400,500,700|Fjalla+One:300,400,500,700" />. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 4828 x 2716, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):849568
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98616541988911
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:vot8o7RzO2eQMNkvLh8qg5okTisokrOYMQrBbRpb:48mO2eQdvLCr1TQkrOlQFvb
                                                                                                                                                                                                                                                                                                                      MD5:13310D880343395D92D0468DAADCAB88
                                                                                                                                                                                                                                                                                                                      SHA1:B094E776DDE7A6505CFEC44FA943A316A2B1585E
                                                                                                                                                                                                                                                                                                                      SHA-256:00E18E1DC506A9E0ED7D15808DA26DE9B9CA930013F922E08BCF5096EA092BC0
                                                                                                                                                                                                                                                                                                                      SHA-512:97E0F0FE003CDDF743A27C6CD5F03C5B9861ADD434DF0943F22AEF6DAF9A226756B83694C80D3F235415E1C235B7DB9252F9881A7E1071968CE03879EA1B936B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............q6......PLTE....c..b..c..l..k..c..k..k..k..k..k..S..S..S..P..f..m..T..Q..R..N..R..e..m..f..f..e..i..n..g..e..o..S..`..f..q..p..M..o..q..e..p..q..f..e..n..N..h..g..o..Z..R..q..q..R..q..P..f..f..f..d..r..e..o..Z..Y..i..f..p..N..o..h..m..R..e..r..V..P..Q..o..d..s..N..P..Q..p..M..O..g..d..j..p..\..P..r..s..p..k..N..e..W..i..j..f..c..e..p..e..t..l..T..l..q..r..X..o..Q..h..Y..r..j..o..k..o..k..p..Y..p..g..e..r..L..O..P..M..b..M..Z..l..d..U..f..N..V..S..Z..P..U..l..q..[..[..P..P..r..M..P..\..j..V..X..U..V..b..R..t..P..j..a..\..t..a..c..Z..a..O..U..[..r..U..Z..a..t..V..h..a..u..^..t..\..X..^..t..x..t..^..U..[..L..M..R..a..S..b..]..t..i..^..K..J..K..K..W..K..]..J..v..J..v..J..u..K..I..K..J..x..|..y..}..z..}..|..{..f..s..p..[..i..c..o..P..`..l..T..W..j..u..^..Y..w..K..{..}.....(.Y....tRNS........#'.....0,.#+'P..4B....O80.0YY=_._.K,.I.Ji.FPoB.9nE.._=8..A`.od@....[d......<sW5....p.i....U..T....x..T....xP......I.d...i.x..y~t............t4..i...y............
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_hm=UEt4bjczX05DX0dseGM1Qzd0UDVaZw%3D%3D&google_nid=appier&google_push=AXcoOmSQAjrhRTjLWzZEsn7lCrKEZtnv6ui1PA2Iigf9r-bSgEx3rxuJeIpz-SIBcfxyb5CIevx7Uk0F4-Bs0SubkmH-81PU-57yQVM
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1584, version 1.28416
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1584
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.819319593923654
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:i4YFog1HYDdwmtPMJBDnRc/7I+wyv10XR5amcon/l:ibZHofiBDW7DO5oon/l
                                                                                                                                                                                                                                                                                                                      MD5:14B7893BF052DD80C1ED863F5A3E5745
                                                                                                                                                                                                                                                                                                                      SHA1:3034B3682377E7A64B4F176F2672155AB79AB986
                                                                                                                                                                                                                                                                                                                      SHA-256:771350BC6FDD297030ACB2CDC64E3D06C9E2EBB1FE38AB88BDD53C3ADD83DBF9
                                                                                                                                                                                                                                                                                                                      SHA-512:87B40A2AD112F6896E43AD8A1E63AE9811580BD22944DAD5E72D4D52897C0E9B4C6EEBA995CF4A49E4A6D79D77D9F35F9D49C3F8F39EAD3853D8F1752B3999E3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......0..............o......................6.$. .`.$....t....a. .......h.,......z.5.V.[.I..P.Q...^....Q..Hu.Q..!.6. ...#...o....\^.>....h..y.?...2...W.J...9f..D?....2...5E.%..*(....x.Q@p..........\.....@..........;..|.l.....ZdT......PQ.......E.e..]t..W...,.,.O.Q.1T .......~.c.......AM$....K1^....<dT .e.....`..1 2.y..E..%............9.........g..\.S.'......~....._..%p.......@...{...{..?..@X...@.....E...F.(..S..u....0.1J.d/.)...dK;&..R...h..U.eK...D%...F.....G..p8..>....hr..^@+.W'.{..P..i3..|..f..y.S-/..xu3.m..z..C...T@..(.q..m.R;.l...M..6:U.RZ.....i..;gE...?.j6..;....:..ZD...j......i..s..........t..A..;h.~..NK.d..S....gff.fffh..xr.^.........}...5>....B...a..(....*Q..#v.H.,. ..:Q...N..P.4K.u.m'Q..67.F.....J/..X....x..V.....V...n........}R.........z.<...,.g..s....B0..*.-.....6.........a|...vB.25..(.WZ'q...I..Y..Z.....V....`(x.u=.us3..O.......z....Y|.LE......!*.U.b..mG.'WujR.....M.'.o....y*..O4.........D&?.....*..:..|.Z..uLG35N8......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.332634442234516
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:PNx7woNbYTVvTBSQi04QDjwoNb5ahBSQiyjwoNbmFFawBSQi4tbjwoNbr+rBSQid:1xEoZev4nzoZ5aCHoZioN8woZrtnz
                                                                                                                                                                                                                                                                                                                      MD5:96C65AB16BE74CC2B3B021DA1D55987F
                                                                                                                                                                                                                                                                                                                      SHA1:2809A9A84EEDAA2ACE70601818888A0AD771D4D8
                                                                                                                                                                                                                                                                                                                      SHA-256:AA3172AC36A2B5D1BB04ECAF294F10C2B8DBB46E3D9AF6EE7E32A7A7EEC5F970
                                                                                                                                                                                                                                                                                                                      SHA-512:3754CCB2C84C38AE286401191BD592BB8710B00FAB0EFE4843A6067462EB6EF359793920F88DFD511711B3C39BD1F2565D751EEE8414F9239A14D41D8C83FC1C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/stream.m3u8
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS....#EXT-X-STREAM-INF:BANDWIDTH=326726,RESOLUTION=480x270,CODECS="avc1.4d4021,mp4a.40.2".video_TS_h264_aac_96000_480x270_250000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=556004,RESOLUTION=640x360,CODECS="avc1.4d4030,mp4a.40.2".video_TS_h264_aac_96000_640x360_900000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=1339507,RESOLUTION=1280x720,CODECS="avc1.4d4031,mp4a.40.2".video_TS_h264_aac_96000_1280x720_2400000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=2429244,RESOLUTION=1920x1080,CODECS="avc1.4d4040,mp4a.40.2".video_TS_h264_aac_96000_1920x1080_3500000_variant.m3u8..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x166, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):11258
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.961010063855965
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ExRvE7tFwIlRnhiNKHFobOQz1vyoY3PngeZI4JxCXoVquhIAGiJJZ+sb:0mrlRwMGbOQz1QD2IxCXRuPGiHdb
                                                                                                                                                                                                                                                                                                                      MD5:C54E6731552989046C224F6AEE5BBBD8
                                                                                                                                                                                                                                                                                                                      SHA1:628FE153B11302448ED3C038D69B44ED2D463817
                                                                                                                                                                                                                                                                                                                      SHA-256:EEB3048B439576484EF653152966A6864AF95DD8D2F25D253E48CD5F0146B0E7
                                                                                                                                                                                                                                                                                                                      SHA-512:1DE89C3CE868CC74D45D6A9DE09536D7B5A4F154CCE56949FC32A85715B23A1510A0155301120B99970348D76A2B403824052D896ED1062808DB2842CC1EA169
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................T.....I.(.Ajc.n9F..k...q..u........./H.2B...RH*..(r....]...G........m.5Y9p..k.Z.M.D.]"....q..^..q.....`..~|....9$..+Z.3!...y..A.b_...}..cg..9a..GmqS".............*..w.t.-.y...BD+E%..m..p..E@.{5....X...c.A.;..........kqU.x..m...y0#.U.|.}...N..&..!......2.R:.3V..T...D.O.U.B..S| .L.)M....4<.......H.+..V.;..+.\.-=[U...3.'...X...H.o...cJ..#...O[@.e.........*...0..X...........sD[. .q......&.t..q..`..=a-...1.ya-.=].....-......_......n.......&..H.o....yk...-K.....~l-#.;<.X........_.!..T...[..,....M{......y|....{....l.l.`z......u...$\...%.H....G9&\>p..$..."%.d&....d1.P...0.+.....K.q..,t....V.:,}....O.X...b#...l..L.aj....G(...r....:.a-....k.[...@8..$..%..=..[.l`.S..)W.k..#0.O....[e.`.|.s....X.E.j...H..?...7...(..k..$....A[M..".
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):22587
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.528528025191173
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                                                                                                                                                                                                                      MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                                                                                                                                                                                                                      SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                                                                                                                                                                                                                      SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                                                                                                                                                                                                                      SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, software=Picasa, copyright=TippaPatt], baseline, precision 8, 16x5, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1673
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.0120740052558626
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:thA1L8iK1hXWwJknClgsV9VYZ9xmj41oA1uNwywNwLOf+J52HEH/Avm:aLoEiknFsV9WXxtVvaLiEY+
                                                                                                                                                                                                                                                                                                                      MD5:ADDF557C7E2FC77DC25A93740CA0E01B
                                                                                                                                                                                                                                                                                                                      SHA1:1C37D0BF3AA23851AA0144F8685125AC58DCFD12
                                                                                                                                                                                                                                                                                                                      SHA-256:8B665EE635722C516921B3BB9212561A930039692408FBF5ECEC33BE62854699
                                                                                                                                                                                                                                                                                                                      SHA-512:EE043DDF32B6956FBEEBC5020DD27A74FB30E2FC526A81AE1CAD6699AEBDA4B60CCAEEF522F137DBCD321BCA52133211A40DE0313A825C868559834F558C0D7C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............6Exif..II*...............>...1.......................i...............Business data and stock market analysis, currency exchange. Businessman analyzing financial graph, forex chart, economic growth, business finance and investment background.Picasa.TippaPatt............0220................2018:07:27 16:41:48.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2018-07-27T16:41:48+00:00" photoshop:Credit="tippapatt - stock.adobe.com" photoshop:DateCreated="2018-07-27T16:41:48+00:00"> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">Business data and stock market analysis, currency exchange. Businessman analyzi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2090)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):417562
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.586851350228076
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:lrdM1GWoI7IDXZR4qCez/jCYCw8eww75eR6KqLM6DeAUbaKOIAJpyl9Y4Ye869at:lrdM1GWoI7IDXZR4qC4jHCw8eww75eRs
                                                                                                                                                                                                                                                                                                                      MD5:0B9E0E98FF059D4EC0FC6741438611A6
                                                                                                                                                                                                                                                                                                                      SHA1:FBBD8A89B04CEAABA09EBF071EC5AD9A29A76402
                                                                                                                                                                                                                                                                                                                      SHA-256:D61D16A70A89C7C7E3C872C1DE49D72BD4FE2A1862BAD5DBF0288AE5852D6D8F
                                                                                                                                                                                                                                                                                                                      SHA-512:C4ED5462CF6D6BE46CD0F6317A0D2AE6EE37F2EEECBCD78D0FDA61474C3C74AACB1C9B1D0CA413B7CE0C7CB29C5ACF79BBAC2E712BFF7EEB9FFE67A3B1344276
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409260101/show_ads_impl_fy2021.js?bust=31087565
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2178
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.372215275682043
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                                                                                                                                                      MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                                                                                                                                                      SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                                                                                                                                                      SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                                                                                                                                                      SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):102217
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7821044831117785
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                                                                                                                                                                                                                                                                                                                      MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                                                                                                                                                                                                                                                      SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                                                                                                                                                                                                                                                      SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                                                                                                                                                                                                                                                      SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.leadpages.net/fonts/font-awesome/6.4.2/css/all.min.css
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.416519114833849
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                                                                                                                                                      MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                                                                                                                                                      SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                                                                                                                                                      SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                                                                                                                                                      SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.49089071043638
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                                                                                                                                                      MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                                                                                                                                                      SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                                                                                                                                                      SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                                                                                                                                                      SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3347), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3347
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.074051846641199
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:7+9P33cjBA27eonPLif2Ybf99wzv9tplwzOUL5LtVWbISPnb:CZnIT7E3oj9tpm9xt8Tb
                                                                                                                                                                                                                                                                                                                      MD5:71F05866EB2D009B5789A5424EE5F66A
                                                                                                                                                                                                                                                                                                                      SHA1:F30E0F4E6C243C7857AC230367F3217D1066543C
                                                                                                                                                                                                                                                                                                                      SHA-256:01601A5F80EBDD358094E68179B0498780D83897EA32DAB45DF7F200B153BD5F
                                                                                                                                                                                                                                                                                                                      SHA-512:F5A62043D270763D71546DC2355C1278C2D9D4AA2BC3CDEB51B4EF72E9B7C9C655D1BAFF30F39324D322EC5EF2F759CC4FB9242F42AEFCD65126EA5D8ABE7D7D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://onesignal.com/api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0
                                                                                                                                                                                                                                                                                                                      Preview:__jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"MarketBeat","origin":"https://www.marketbeat.com","proxyOrigin":null,"defaultIconUrl":"https://www.marketbeat.com/images/2favicon.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offse
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):186724
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992335447660556
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:/zkTLS1GyfbIK8xjUPMAwaVPNSTgrbRcH3uABdJbdIqjTK:rkTLSfUDxYPMAw0MDj3jIqjTK
                                                                                                                                                                                                                                                                                                                      MD5:B6D70C5875D432E1169D7909B8F05EC3
                                                                                                                                                                                                                                                                                                                      SHA1:635B5AB009FFCE87A6A733F4DD6B83046E4EA961
                                                                                                                                                                                                                                                                                                                      SHA-256:A199EAB1D9A47730751DDC03BEA3E8CEA941CAC1CD4362272326A3E2EA5B9730
                                                                                                                                                                                                                                                                                                                      SHA-512:361A779A73189E10B78B027000A3124850D8B8362F64E320CC7B8E424436BBF35A9B9913F4457A8676DAF009DEA2D2214EE96A06672EA0812600FC4F12DFBA6A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/videos/small_20240927145508_videoaststock.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF\...WEBPVP8LO.../..b..@.$9nS....f.....d.....Z..mkO[[.....i......{w.\.5&.Q}...m.n.6,.>.....q+.U*.,MU.._...Q{h....Q.Q.(.>.M/y.V.[.%.&&A..B.w....#...LTT.....*?l+V.N.g.....TD...Zk....J<;g.'.|...V..D.5...../...O.5...j....Y:px4.i)gk.]...L>1*"@....h.e......4N....G..&&#.$.T...a.T.|.3./UT..U.1.............}.M..*h.....\.......g\&.Tm{.I.#.'..U.x9.9..#.Q........u.=a..T[{.F..#>....c.&~..../b...zOO..#Y.....B.P.....^=.j....S..&.`..??.W.m......~G.5E.^.W..K66....l..+...,.Q.U.x..~.]oz.^.t.................B.M.....@.D.sU..`Gcs..d.?.?...?._...?....$..L8G...S..M....C.w....6W.P...p. ..v..T.g.l.i.C.j.. 3yQ...4.....n...Y.dsuv.@P...D..g.. XPX.B...F...".W.......t.MG.0.......0j...B..0Fxe....x.B.0....V...a...0.V.F.....F.. ..aX..P(T.......A0.......V.(a.V..r5L./.Q.......)M.)`s.M..A.n..,..0.L3.!,..4..0.b...i......%....c_....O..@.M..B.....s.,.].gd...j...4..y.p...3*.....B...?...L..^tQ...1..CK-.. T....N.&.M.F.>...ms.0.....<...~......a....zV.+.......!..N.Z.G...Q....a.R.z
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1854
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                                                                                                      MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                                                                                                      SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                                                                                                      SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                                                                                                      SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1239)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1927
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.33711848379616
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:HP2iljdsr7H+CmLngJR9c9D5fo5rZOQP5hd519Lco:+iljdsnzmqI5w51H5j51Rco
                                                                                                                                                                                                                                                                                                                      MD5:705E5F007F0F5484E55A3A9C44A41D43
                                                                                                                                                                                                                                                                                                                      SHA1:9F0D0AD6E12F40AF53A521F26868ADEAE52D6FF1
                                                                                                                                                                                                                                                                                                                      SHA-256:E77A3ADD982FB1C2064FE1452453EEA2F5EDEB8550EA7EAFA9C5CAE1C6060710
                                                                                                                                                                                                                                                                                                                      SHA-512:9721E0509D615FF0A7BC34B5817C76EE6F7F0A0F4B398DFBE19CC23AAE0A827E0F3EF14A139F8EE0664850B7892E49A9F6B7AAA5453815FDF1E2D820FB586AC0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/wdRhIxBJjeZ.css"
                                                                                                                                                                                                                                                                                                                      Preview:.uiStickyPlaceholderInput{display:inline-block;position:relative}.uiStickyPlaceholderInput input,.uiStickyPlaceholderInput textarea{background-color:transparent;position:relative}.uiStickyPlaceholderInput .placeholder{color:#999;cursor:text;display:none;height:100%;left:0;padding:4px 0 0 5px;position:absolute;top:0;width:100%}.uiTypeahead .uiStickyPlaceholderInput .placeholder{padding:3px 0 0 4px}div.uiStickyPlaceholderTextarea .placeholder{padding:6px 0 0 6px}div.uiStickyPlaceholderEmptyInput .placeholder{display:block}.uiTypeahead .uiStickyPlaceholderInput{width:100%}.uiClearableTypeahead .selected .uiStickyPlaceholderInput{margin-right:16px}.._572t ._53iv{padding:12px}._572t ._53ij{background-color:#be4b49;border:0;border-radius:2px;box-shadow:0 0 0 1px rgba(139, 3, 0, .75), 0 1px 10px rgba(0, 0, 0, .35);color:#fff}._572t ._53ij a{color:#fff;font-weight:bold}._572t ._572u{background-color:#be4b49;border-color:#dddfe2;margin:0 12px;padding:8px 0}._572t ._5v-0{padding-bottom:18px}._57
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4210
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.621909290484765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                                                                                                                                                      MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                                                                                                                                                      SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                                                                                                                                                      SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                                                                                                                                                      SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383109173345393
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                                                                                                                                                      MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                                                                                                                                                      SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                                                                                                                                                      SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                                                                                                                                                      SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):82019
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                                                                                                      MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                                                                                                      SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                                                                                                      SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                                                                                                      SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/DHWoESmf_2P.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.54008472144708
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                                                                                                                                                      MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                                                                                                                                                      SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                                                                                                                                                      SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                                                                                                                                                      SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):107749
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                                                                                                      MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                                                                                                      SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                                                                                                      SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                                                                                                      SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):231994
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550571534012819
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:rhURLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:rfvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                                      MD5:C60808F7EB401F3FE7CBA82E4E9E275F
                                                                                                                                                                                                                                                                                                                      SHA1:2F690F63FA424C573F216C647A9CEF4965440A41
                                                                                                                                                                                                                                                                                                                      SHA-256:C7E31B4E651E32F3FF26F7ABEB57847128164B864FA39A2CD726C25D15B5A8A4
                                                                                                                                                                                                                                                                                                                      SHA-512:B23A0AD162CA96C0647B2FAD68FF75CA127481A52EB15E4E3CBBEDA09C3EAB389BB99EB818A2E46678896FEB0F6B68A02809A2D8D30ACB41AEB80233C95EA3C5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1359804
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979309094978865
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:NHav90WlzksYoh341/0WSR4N8osCVAyF2ATcfvIVwW+DWEnXyGhjv:N6v90WlzkzTh0/j4cHIADvnXphb
                                                                                                                                                                                                                                                                                                                      MD5:2686822CBCE7BCB6C5AB5B357AFD3A09
                                                                                                                                                                                                                                                                                                                      SHA1:926BBB629AC09FD0CB599F6E4219B047E6E1BD49
                                                                                                                                                                                                                                                                                                                      SHA-256:F602B99737568312236758EFA6781451AF9D221513D22D808BE230137045DFB6
                                                                                                                                                                                                                                                                                                                      SHA-512:2D6393E95E62F8C121EC57C82CB346F65D7D64B7E9949E67E31507CC0C39ABF78198356E9CF7F4A9EFCD70A0DB4C1985B03772BED874635665CA27901A640BDF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.3.P...d~..........1..D................gM@(.<....-@@@P............`....h... ...e...)......n....j.....G..-..........>c61.5..<m8Z..7..}.25..`...v.&..!.xN...Q.o.e.V<..Ia!.(.P..'.w..1.G...<O...Ge.+...4.[........#.n..8.nl&..r.....jX..%...._....k...-3......H-|..Y..^.....k6...Z7.....<W@C.w../....6.7Bws.n]W\.x!a...dN_>...^.!.bL....d}..lL....m|}.p...+;.8..#.E.\Ep...G.....\.*'..-?..u..c......us..Z....[.2yF.^=_..s.oJRg7*...M.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):402847
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.475786947589748
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                                                                                                                                                      MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                                                                                                                                                      SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                                                                                                                                                      SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                                                                                                                                                      SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5026
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.954785869454066
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Prip1kI+JHeTKRoouhro9JCiS1GrFV355132ewEbP8VSDDNPe1nhjN:GpYJHXalo9JCiSa55/USDNPohjN
                                                                                                                                                                                                                                                                                                                      MD5:D73F4FFDF5522D1A43705D163BD2EE29
                                                                                                                                                                                                                                                                                                                      SHA1:FD61B4C022BC941B9F746848B0838DBD4DE17CAC
                                                                                                                                                                                                                                                                                                                      SHA-256:37F855E77DCF4BCF595B7726E2911711AA819A0F687336733249724F67FDD2F1
                                                                                                                                                                                                                                                                                                                      SHA-512:F2CE24FBFE014402463FE566A6334DD86C8D5B51AC91F2D904E618A385C90ECC22FC7371FA50C0EEAD4CED22FDFC17D177D7E6D117DC8394EDE379EBD140C4D4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/icons/icon-144x144.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../..#.U.........#"...b..UQR.x_.=..B...3...\.Em.@.Q...m....X..p..&t.8.}...w.-..n.o..p.fffff.\.....0.....l............=...;.n.Ov...@.L>vu....'/.|l......2.+..nfm}j..D.=.:|.~2..k.2s.S.t....s.9....SK.*;..,S....s..;u........3O.....2su.c.......7..=..=}.......m.N.Zy......^..dI.H:b......:...3.%...'......a....2....J..Q.R.V/.>..{.. ....,c..x......!.py..QDC..>...E....Ks.z.l+.n..Yb...V....b.eqVZ.L.eYX.j.6....v/i..F.{.T.K.......b........)..m......i*........"...Vu...1..E..4..I...vL[p..bf6.aG..1=..T...&...).......Z.c...). D...S.......'.3..+.w.4..$o.Bk......,;..._|eyLoZ..h...).`..8lWN.*i..V.{.q.....k...'~...).....G...+`..\...).]?yo\...,`.....@.G.".M.&.......4.F..5..~......._....$.WZ..Q....>.D..#..D.*...tf.v...w.e.v.....s.#/.....".....X....0MhJ&..a.}Jz..e]....a..+.@J.F.....c.=.0jQ..5.i..z/..w....,...*Oo..l....z...1....z\.J...1.....8?+B.......8.YG...^.Q.....-N...r,..s...'.u%..cE8C..p-w_.0..T...*....d.......!e..T...'.1N.....^RT.OJ..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54024)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):55309
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.770435770553952
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:j3NnW/snFDMwaZGuRctTqZPxgP6jkIvRzAeF/3JABULJSM:5n00DMwacuRGqpSP6jkI5pwcJj
                                                                                                                                                                                                                                                                                                                      MD5:6B06A2FF9D11622CF167570AB9546513
                                                                                                                                                                                                                                                                                                                      SHA1:3F0154802EB0FDCADE2D47D4E7B4DA0E49D4605D
                                                                                                                                                                                                                                                                                                                      SHA-256:837EAA5155B7C8492DF55B90C28D058F226EB4C21DE1DA5C58BB621DBD2AFFB7
                                                                                                                                                                                                                                                                                                                      SHA-512:E8D862C42BE07F4B47A318ED36A528BEF71C3BB1B2599224599493E57CE35EF23EBCEA8D9E3E25D5FADC60B4D15B364D47D05406449625468D0F2F72010EFC02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c.js
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(B){return B}var J=function(B){return Q.call(this,B)},K=function(B,g,Y,d,D,y,x,A,q,z,u,V){for(V=(z=70,g);;)try{if(z==B)break;else if(z==60)V=g,z=87;else if(z==70)A=y,q=L.trustedTypes,z=3;else if(z==58)L.console[x](u.message),z=d;else{if(z==d)return V=g,A;if(z==Y)return A;z==56?(V=38,A=q.createPolicy(D,{createHTML:J,createScript:J,createScriptURL:J}),z=d):z==87?z=L.console?58:d:z==3&&(z=q&&q.createPolicy?56:Y)}}catch(Z){if(V==g)throw Z;V==38&&(u=Z,z=60)}},L=this||self;(0,eval)(function(B,g){return(g=K(23,11,22,10,"bg",null,"error"))&&B.eval(g.createScript("1"))===1?function(Y){return g.createScript(Y)}:function(Y){return""+Y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2623), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2623
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.535023670242245
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:n8IZ9wLcpfHiwL2bmr1fCp2om4wZFCm3+tzah5IEuNJRB4SNWcGDPA:n8IZ9wLwvi1mxfChm4kxOtH/JRhl4PA
                                                                                                                                                                                                                                                                                                                      MD5:DBBF1CA09F6036480F331C03B4C3B4A3
                                                                                                                                                                                                                                                                                                                      SHA1:F944606D1410E9808534CF50C77E3CB5F5CB2BF6
                                                                                                                                                                                                                                                                                                                      SHA-256:D5B88CED76880C67114040F94093E78A09B7B1F17C1F33249A4E3070CA08F93D
                                                                                                                                                                                                                                                                                                                      SHA-512:B7EC7B1D15E8B781455667BD1FF252FFF2F69BCE5DECD96DB956ADE6AA33C577E142EF94050E43E260DF491C5ED4AF13C926478CD0DE0CFB8EF66A36DC5C9018
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://trc.taboola.com/1616895/trc/3/json?tim=1727648765695&data=%7B%22id%22%3A137%2C%22ii%22%3A%22%2Fbtm-lrs-6m-offer-vsl%3Fid%3D%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1727648765654%2C%22cv%22%3A%2220240929-12-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22e%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dbehindthemarkets-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1727648765692%2C%22ref%22%3A%22https%3A%2F%2Fwww.marketbeat.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D%22%2C%22tos%22%3A0%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                                                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"5aa72b94051b7e84ea7dbad6e2bd752e","sd":"v2_5aa72b94051b7e84ea7dbad6e2bd752e_1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981_1727648769_1727648769_CJ6JhAgQ_9diGNatkP-jMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAQ","ui":"1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981","plc":"DESK","wi":"5566462709230476855","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1616895","cpb":"EhMyMDI0MDkyOS0xMi1SRUxFQVNFGAEgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nODAzOID2uUFAkaQOSNWmD1DZiNcDWPUDYwj1PxCCVRgyZGMI1xYQ1R8YI2RjCOJPEJ1qGDZkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCNZ4ELCaARgJZGMInmgQs5cBGD1kYwimVBDHbxgPZGMI9BQQnh0YH2RjCKQnEIM1GC9keAGAAeIjiAHLmZDSAZABGJgBn86Q_6My2wEQAdwB","evh":"-17989809","evi":{"50":"8181|10882","61":"13342|19379","47":"5028|6787"},"vl":[{"ri":"0637be9f0ed169def3d3785413bf0757","uip":"rbox-tracking","ppb":"CLEF","v":[],"ear":"false"}],"tslt":{
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3347), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3347
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.074051846641199
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:7+9P33cjBA27eonPLif2Ybf99wzv9tplwzOUL5LtVWbISPnb:CZnIT7E3oj9tpm9xt8Tb
                                                                                                                                                                                                                                                                                                                      MD5:71F05866EB2D009B5789A5424EE5F66A
                                                                                                                                                                                                                                                                                                                      SHA1:F30E0F4E6C243C7857AC230367F3217D1066543C
                                                                                                                                                                                                                                                                                                                      SHA-256:01601A5F80EBDD358094E68179B0498780D83897EA32DAB45DF7F200B153BD5F
                                                                                                                                                                                                                                                                                                                      SHA-512:F5A62043D270763D71546DC2355C1278C2D9D4AA2BC3CDEB51B4EF72E9B7C9C655D1BAFF30F39324D322EC5EF2F759CC4FB9242F42AEFCD65126EA5D8ABE7D7D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:__jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"MarketBeat","origin":"https://www.marketbeat.com","proxyOrigin":null,"defaultIconUrl":"https://www.marketbeat.com/images/2favicon.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offse
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3654
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                                      MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                                      SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                                      SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                                      SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):72031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.438138935277773
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:w7TE5C/Al+rZkzmFgfix8Q1SPUJWjINr+Rc3a/94TGKnotubMByvdYX6x8LeFgEC:wszBWS/1
                                                                                                                                                                                                                                                                                                                      MD5:DE13EA9D2E9A0EF4DFBAB7C469A047A9
                                                                                                                                                                                                                                                                                                                      SHA1:593B065802EF14C1D03B96C03C4556D149F25CE3
                                                                                                                                                                                                                                                                                                                      SHA-256:D918489A7D43101273B1FE6C550EA4D4E88F037556D74AA85132043A1021F2D0
                                                                                                                                                                                                                                                                                                                      SHA-512:0361D841A1D9A60FE7550CD7214010FE958B667E7E2410E5B6AD9B9FEEFE4D0BC52297CE0EF92F58CB763AD72A4892702FEBA8EFC827905DE56A3114E66DEC83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-TARGETDURATION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/1.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/2.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/3.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/4.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/5.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/6.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/7.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/8.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/9.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/10.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/11.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/12.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/13.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/14.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/15.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/16.ts.#EXTINF:3.00
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):354326
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                                                                                                      MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                                                                                                      SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                                                                                                      SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                                                                                                      SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38164), with NEL line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):165065
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383107209212107
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:DEazlNchOw4F+b9VYbQ0VblHyRseg3UIsHx:D7rGOUf0VbNyRsdsx
                                                                                                                                                                                                                                                                                                                      MD5:D6437741ABA44D8A1E3B502BCB583F16
                                                                                                                                                                                                                                                                                                                      SHA1:0A74A65289B01B674FB10A6EBAE4A3F59701DBC1
                                                                                                                                                                                                                                                                                                                      SHA-256:992AA36E4372FBCDA3755C10D739F9AFEEE9E9154CF129947985D9FFF86691B9
                                                                                                                                                                                                                                                                                                                      SHA-512:43C33618644AA416A808F30CAE60D5B623E2883BD3C491D1B64E661DAE8C1D25EEE9B87E729A0B9BBE3E187BB33407DA7A35CB1D7EA550E6B2B51E62C8E0BFC9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/hello.all.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).hello=t()}}(function(){return function t(e,n,r){function o(a,u){if(!n[a]){if(!e[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};e[a][0].call(f.exports,function(t){var n=e[a][1][t];return o(n||t)},f,f.exports,t,e,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):993392
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.973065829675036
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:w46YqdTtHYk+b/UFxz9Lv1q/7qG/QzqTPJOzn96L4:2Yqddab/UFxz9LE/mG4zEQ84
                                                                                                                                                                                                                                                                                                                      MD5:C50D81CA2EE02CC9947BB8270FB67824
                                                                                                                                                                                                                                                                                                                      SHA1:9524ECE3B3F52D4C8B4F1F343F7E0FDDCACEE181
                                                                                                                                                                                                                                                                                                                      SHA-256:24A8CC3C92E7B38DB927A671541E7102C427DD504C4CDFE29A62E0E9421B0252
                                                                                                                                                                                                                                                                                                                      SHA-512:42E80673410E5073F82CBD4415DAC948E59D57EA72FB06D32E51B8D5A2720E3A4032241E0D7FCB22F827CEB735E71A59BABB48452BA1D78FEB64623DA568264E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1280x720_h264_2400000/2.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P...d~..........1..D................gM@..(......@....@......e.....h... ...e...g>..c.h...E...7.e.H........h.....z;$...3Z...a.D.:.i4...;......a.N.Nc....J.......`..n.C...Gwi,.O<-..t.|G....G.*]....M....".].{.........*.H.TF.x....'>...#.q.}.h33..Al.X.-2|.l....r..<..W....J.c...w-9.a.Hc...Wz.z....o...i?n?.VS.=a-.>.O..d/..["N9.;..8.!....n.N._i.....Z.0b....idH....njG......C...j+...P@.. (...T.=.=e....Wc.L$n..n4.(i_...2....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383109173345393
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                                                                                                                                                      MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                                                                                                                                                      SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                                                                                                                                                      SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                                                                                                                                                      SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.8e49609a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):66315
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.309588615593055
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                                                                                                                                                      MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                                                                                                                                                      SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                                                                                                                                                      SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                                                                                                                                                      SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23292
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405449357197483
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                                                                                                                                                      MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                                                                                                                                                      SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                                                                                                                                                      SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                                                                                                                                                      SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 3, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.7748230362288835
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPctZNTgslg9dULXn6dOJEsHCy+szVuA28U9Od7seup:6v/7kNgN9uLXn6FJ0BPYOd7sec
                                                                                                                                                                                                                                                                                                                      MD5:ECE73C31C254CC510FE1F2DE9CDAAD92
                                                                                                                                                                                                                                                                                                                      SHA1:D2438938FF9892D5F3825AFBCCF8CF76293EB0B7
                                                                                                                                                                                                                                                                                                                      SHA-256:F9E22414D643E8DC4B8C04796C00E596321FBAEF6CFCF207F4F95570332B082C
                                                                                                                                                                                                                                                                                                                      SHA-512:5A3AE438280A393BB333F1D0DC07CF3E5067AB3F8EB771D04F3A3121382AABFF9D36DBB6870C38326B27A9C14FABD80C884DCE31E68EA0067C7B1C85E6ECB764
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................T....sBIT....|.d.....IDAT.......@....O&...KpU...[.XX..}.._x.e.m..Q.6j.....|66.@.....h.;.xe4.......*..8.60..=$V.q"......Zc..S...L.D.}..b..y..OW.a...E.ZuryR.G.{.E.X..qf.[......"".J.......Z....E..d-<....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):12555
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.422919425056026
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:xbZ07UrFcfU1ftsqqStPtR4hXaUv9nUOWaAH74U2FAn31rMyfcPvjU:xd8UKfU1ftsTStP3UB9nUn4U2zyfc3jU
                                                                                                                                                                                                                                                                                                                      MD5:60F05FF45D707FE36D87B75BF181800D
                                                                                                                                                                                                                                                                                                                      SHA1:E34D94B519ED465481596BCFF099467FEB0AAFDD
                                                                                                                                                                                                                                                                                                                      SHA-256:CC08EB3316359DE0D8F025EFEE489DA73CA552209A0C9CAB6B00894D7FA21D42
                                                                                                                                                                                                                                                                                                                      SHA-512:DB4464A38190B0DF1B468E08232CD1F03DD53283AB7B36BADE654EFB945C211474A13CFF6CA8A6E748489415C838C46CF5436A4BC90AB8605328335B1A432BAC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(g,m,B,u){var p=function(){function d(c){if(c&&f.O(c)){var b={name:null,w:null,f:null};if(0<=c.indexOf(".")){c=c.split(".",2);var l=c[0];c=c[1];if(!a[l])return;b.w=l}if(0<=c.indexOf(":")){c=c.split(":",2);l=c[0];c=c[1];if(!e[l])return;b.f=l}if(b.f||y.prototype[c])return b.name=c,b}}var e={},a={},b={create:function(c,b,l){if(!c)return!1;b=b||c;if(a[b])return!1;a[b]=new y(c,b,l);return!0},exec:function(c){var b=Array.prototype.slice.call(arguments,1);if("exec"===c)return!1;if(p[c])return p[c].apply(null,.b);var l=d(c);if(!l)return!1;var h=e[l.f];if(f.isArray(h))return e[l.f].push(Array.prototype.slice.call(arguments,0)),!0;if(h&&!h[l.name])return!1;for(var g=l.w?[a[l.w]]:f.values(a),t=b.length&&f.o(b[-1])?b[-1].callback:u,z=f.H(),m=!0,n=0;n<g.length;n++){var A=g[n];t&&(b[-1].callback=z.B());m=(h||A)[l.name].apply(A,b)&&m}z.complete(t);return m},get:function(b,a){a=a||f.c;"identity"===b&&v.N(n.b(function(b){a(b)}))},register:function(b,a){if(!e[b]||!f.j(a))return!1;var l=e[b];e[b
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=8G_6Ct5r11THUsTWHMUhKw1SkiMm8zGdUc0hYp3LxAY&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://c.statcounter.com/t.php?sc_project=12146806&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=7062&sc_rum_e_e=7370&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://api.leadpages.io/analytics/v1/observations/capture?version=1.8.6&correlateBy=F4tPdgNqzrwNkLymPMXWqR&origin=center-js&kind=timer,timer,counter&label=load-center,load-identify,ident-exists&value=664.5,128.29999999998836,1"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1284980
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.978755425716669
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:yHyQXCELTQNIhwjcn76pjQzod/kQb+wHiIBAFLa:yHEEwNIhwYnJkqwDBAo
                                                                                                                                                                                                                                                                                                                      MD5:85AE8D4CD16F0DF62616DE41305605DA
                                                                                                                                                                                                                                                                                                                      SHA1:C1DE8FEC80628B81ADB7A4AF9129FD3146DC29EB
                                                                                                                                                                                                                                                                                                                      SHA-256:9AD39F8D20956357D605B2B06F0CD8789DD4CD31BB6F23F98C5853F0886A1127
                                                                                                                                                                                                                                                                                                                      SHA-512:90E67B71DF9EECEF7F5BCCD01AD679A1F248DF8DAA7911A395C488C63E862A7667E26560E9FAAC62238EA10A6BDF178A62CDE94445F27038FEA5360FB2F40F67
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/8.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.7.P...t~..........1.{....{............gM@(.<....-@@@P............`....h... ...e.........[\...."..eF[5..l.........g.&>.......y?.Dp.....{NM.m.......>.g.d....&..ID..t..11...[......G.....w.>P...P.L...`G..%Hs~`...q...N.@.D....qJ...M.f.R*.5....6....]....Q#l........lBw.J....oN.P.-.....U......,.m.,..oe...h.$q.y..61 4..../6.G...X..}*0.I.+c`Z..n._..(.%jjy...^..G.....&.-.......'........S...h.g.!v7^..A.U...*...&Qvu...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12856
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                                      MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                                      SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                                      SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                                      SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):712896
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9643921799358415
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:pnm/eLrozON3qacDYsg/kn4+iunFh1v8qLv81ickHrrujy+UGfm/svxBhha:pnm/5U3qTO/kn4snFgq781icorujVlfc
                                                                                                                                                                                                                                                                                                                      MD5:106240181777B85670D9370A296C585C
                                                                                                                                                                                                                                                                                                                      SHA1:93F47C82652EE4CA0C241E0530EDF6CED794C255
                                                                                                                                                                                                                                                                                                                      SHA-256:CF942839A0D8B57F4EDA73D3EC842FD5CF48BBFECDFA6DAAF5F71CFCFD3F4B0E
                                                                                                                                                                                                                                                                                                                      SHA-512:C6692FA6ABF8DBE3F89E9D6AEFCCD5F34339579FA001DF0368B3F69121A85440A8D6F4656DC57CC4229DC5BF70FE8891DE6DBB53E68BC464162E726950BE7FA7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P..{.~..........1...A....a................E...H..,. .#..x264 - core 160 r3011 cde9a93 - H.264/MPEG-4 AVC codec - Copyleft 2003-2020 - http://www.videolan.org/x264.html - options: cabG...ac=1 ref=3 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offsG...et=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):40426
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519038972841618
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8xMGs9FbdnlB2qvPW7NcPgm7WWSAVnapCAHpYQr7mNyOVz1ndyojoWeh6SDNSzbh:0iVW76PX8PqYmtMg3
                                                                                                                                                                                                                                                                                                                      MD5:77942854AC2DBC216D8234E015BAE9C2
                                                                                                                                                                                                                                                                                                                      SHA1:309E77DFFDA15E043DA80A2C09E7B2FC2FF99C83
                                                                                                                                                                                                                                                                                                                      SHA-256:41F6889D670C9040AADAC2CE70DBE7F2FDA65AF876F9A3F2B8776534D2EDD4DC
                                                                                                                                                                                                                                                                                                                      SHA-512:F7194F8CAC625FD3EE3913943F60DA3B670C10D71421BE2C6F2DF701661B337A7C7C3533700BD3B6AF7873A803779AB6EDC07621354265C9BACC67188A46445A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/mysidia/77942854ac2dbc216d8234e015bae9c2.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1048957
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.477976313249118
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:bt+E2ptKZ7TwZxHVMYGXHwQaaWbVB/qVoU6haNc8xTSd:b6/47TwZxHCYGAQaa6VB/q6UXNc8e
                                                                                                                                                                                                                                                                                                                      MD5:D2B0B91BFABEBE8A2872889DCF5E1C94
                                                                                                                                                                                                                                                                                                                      SHA1:E639FFC762B40B5242080BD8C75E6A4E6D4B1B4B
                                                                                                                                                                                                                                                                                                                      SHA-256:3B48BAC130860426F3D3B165A917A3A27520FEC880A11703A60A60152777021C
                                                                                                                                                                                                                                                                                                                      SHA-512:F70F49C7245A7E6293206F3777DB35CC3CBDCB64989ED533E10C049AA627591E214089378A6B3BD90AAAB72C565463C5E793100E445DEF4C16AC3EB244706782
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={4355:function(e){var t=.1,n="function"===typeof Float32Array;function r(e,t){return 1-3*t+3*e}function i(e,t){return 3*t-6*e}function a(e){return 3*e}function o(e,t,n){return((r(t,n)*e+i(t,n))*e+a(t))*e}function s(e,t,n){return 3*r(t,n)*e*e+2*i(t,n)*e+a(t)}function l(e){return e}e.exports=function(e,r,i,a){if(!(0<=e&&e<=1&&0<=i&&i<=1))throw new Error("bezier x values must be in [0, 1] range");if(e===r&&i===a)return l;for(var u=n?new Float32Array(11):new Array(11),c=0;c<11;++c)u[c]=o(c*t,e,i);function d(n){for(var r=0,a=1;10!==a&&u[a]<=n;++a)r+=t;--a;var l=r+(n-u[a])/(u[a+1]-u[a])*t,c=s(l,e,i);return c>=.001?function(e,t,n,r){for(var i=0;i<4;++i){var a=s(t,n,r);if(0===a)return t;t-=(o(t,n,r)-e)/a}return t}(n,l,e,i):0===c?l:function(e,t,n,r,i){var a,s,l=0;do{(a=o(s=t+(n-t)/2,r,i)-e)>0?n=s:t=s}while(Math.abs(a)>1e-7&&++l<10);return s}(n,r,r+t,e,i)}return function(e){return 0===e?0:1===e?1:o(d(e),r,a)}}},1040:function(e){self,e.exports=function(){var e={2595:function(e,t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):72715
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38651605405597
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:LFb2Th8RSBpBHYIZkb3A2FCKot3dU7/1rQ84k2c7FNBASsVAOXK0W:LFb2IYCkZtuT1U8jFNNOXw
                                                                                                                                                                                                                                                                                                                      MD5:E0F08CEF0F0BC8F232A6704226CE69A4
                                                                                                                                                                                                                                                                                                                      SHA1:9D26FFD8EB683F22A7A3AFB708279E486DF62F4A
                                                                                                                                                                                                                                                                                                                      SHA-256:89DF9427C72431BEA39AADE81AE74D41AC3AD8B8E9FA33207FF846A126AF9E88
                                                                                                                                                                                                                                                                                                                      SHA-512:01E3238E871CDDD75AD0D15EB6A606E0771AC9AB5019C19A74BDCFFFC5AEDBBA0FA541F50DFFB0428785C7E0DD192F92A3885D86971F29D215731441D46BCFDB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.taboola.com/libtrc/unip/1616895/tfa.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! 20240929-12-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):25149
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                                      MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                                      SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                                      SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                                      SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):309474
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994312459980676
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:IHl10bJmoYMySBHNIFtdW2DYNTFGtIpaw05xdIz+SLgOtIt:IF1Im48tbgADyK0tti
                                                                                                                                                                                                                                                                                                                      MD5:F07152C6A5B85429E4B6B8AD07B2CAF8
                                                                                                                                                                                                                                                                                                                      SHA1:CD5CEA10662BC7C6B9E8E01E0F545B6EB1DA7D74
                                                                                                                                                                                                                                                                                                                      SHA-256:BC05E53FF9C9F4210011F19E0224BAA51369E7B284B82D030DDB5D65710C9B9F
                                                                                                                                                                                                                                                                                                                      SHA-512:B39F1B44C21DF0721DE181B2E928CB89547BED5C7A76A092BEAE04A135E5D0FDA6F448E8A364BC7F24489E6AB39A031C9AC445C18A39465F71DA77116E62BC3C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/videos/small_20240925170057_videonvidiabearsvs.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF...WEBPVP8L.../..b..@l$9l.....:~...R..".?...8.0.9N....M*..C....'..Gw....V7....n6.$.yHG......G.1t....H.8.R..+...j..I.%.....R3"b.e.c.9...C..K...[...9...AI..-F<.<@N.m..u......"#.iC..$.....J5...$m7z.I.o.....s..o..}.4xT...M..n..&...JJ.l...._N.R..*92..?.kU...N.B\....0.j......a.(..Aos...6...:P.`.(...&..&.y......4..1H.Al.. oU...}'M.vl..o...}...>._....>...........m...xBi...y...!.!..................`.8.!..v*me....K....'..PB....v?../...}R..R&.m{#h..-.......)..#F..1..E.#....n.6.....h.Q...(X..G<..{..9S..;....fv...Q.p2.D..e.l.S.>6pe..+{.:..].XW.(l..:.5...o.[.".aCAB...$.."W..F.I..w~.|....u...o...se^.'u^...f?...62......y.......P.D......**....*@F.*?.sgF.44..q$r..2.[.G...01.r..'.i...p-..$.P.Yd.D..Q..X...z..+....}6.....r^Vk...."....Z(A.$...D.Tr.L..E....I.Cy.6........"..c+.=.....cm.dp8...<.Z.d..X".H..".d..$..z..3.........@H.<.6....u...k..0.C..~l..f.<.."E..3..H....`...A:.IC..e..n.r............j..;@*..T..e\.t...3.._...V..\...#.....>....8.F'...~@...Z
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://c.statcounter.com/t.php?sc_project=7602069&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7053&sc_rum_e_e=7073&sc_rum_f_s=0&sc_rum_f_e=5050&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&get_config=true
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3806
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289999606058048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                                                                                                                                                      MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                                                                                                                                                      SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                                                                                                                                                      SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                                                                                                                                                      SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                      MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                      SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                      SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                      SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5915
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                                      MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                                      SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                                      SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                                      SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://api.leadpages.io/analytics/v1/observations/capture?version=1.8.6&correlateBy=TPMndcM8z3pByMgGipuRfX&origin=center-js&kind=timer,timer,counter,timer&label=load-center,load-identify,ident-new,send-events&value=953.5,1185.2000000000116,1,1490"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51043
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.280976896014057
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:6axPTlZ4ShYuK9iLpITaOEqvKHpk8L4CwJZ9Ta2QmAlFyrx0ivdkV1B5d/DLQwtH:6s96TaNW8L4CwJZxoUdkV1vtzL/
                                                                                                                                                                                                                                                                                                                      MD5:05FB86F353C4C38FF282F3205AD57AE8
                                                                                                                                                                                                                                                                                                                      SHA1:5A5C8B31191CC622AB166DF8228D7E605354C670
                                                                                                                                                                                                                                                                                                                      SHA-256:80F5686970CACB9ED111361E1BF276A3D315E4E18F2C31929F80DE19EC3976C7
                                                                                                                                                                                                                                                                                                                      SHA-512:9D030684DBC1B5861EE4BD072F999D6566F54FE179AC14EEC1AF2CF856D5A1F98E6D2F315C72DBFE3E3D609EAF225D0945295E285EABF9ECE1CBF84CCEDF0FBE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/masterscripts9.js?v=20247010
                                                                                                                                                                                                                                                                                                                      Preview:function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}.function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr(0,i[t].indexOf("="));r=i[t].substr(i[t].indexOf("=")+1);n=n.replace(/^\s+|\s+$/g,"");if(n==e){return unescape(r)}}}.var didInit=false;var regCode='';function OnSuccessMaster(response,userContext,methodName){if(response){if(response.d){window.location=response.d;}}}.function OnFailedMaster(error,userContext,methodName){}.function CheckCreateOnModal(EmailAddressField,NoticeAddressField,ButtonID,WarningColorClass='c-red',EmailChecker=true){document.getElementById(ButtonID).classList.add("active-loading");var Success=true;var EmailAddress=document.getElementById(EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),succ
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9204
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                                      MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                                      SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                                      SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                                      SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x133, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):7006
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.973432321674337
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ezqKxDxiHlBHiRfiiCn/Eket6sPM/ug/EYO4a:ezqKuFJUiiCnFsVgsz
                                                                                                                                                                                                                                                                                                                      MD5:3B03C46DC34C8E8FBDBE628B73E9FA15
                                                                                                                                                                                                                                                                                                                      SHA1:38ADA2F0F6CABA3BA0BD9FAFAFA8E5474E025500
                                                                                                                                                                                                                                                                                                                      SHA-256:463A8F76348C12367C04F293ECFE4E0695D7C3DE3638B232DA98BABCE62328D5
                                                                                                                                                                                                                                                                                                                      SHA-512:A3CF48969D0E7C2652BFDF1B230A47D025E2133DA0E9FD14FB7D1CACAA9B3AEE8BBE44E9AEA8C10C3071B588C87A957438E80289AC871FD4052DA3A75A0EEC32
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/articles/thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg
                                                                                                                                                                                                                                                                                                                      Preview:RIFFV...WEBPVP8 J...0h...*....>I .D..!...(....S.c...+}..........Qo..[..........~.{....O.C....././...=...}..g................s...7...........x.._.?Q........'Nh3.......Q..._......u.......]qC..P=..DlwJ|.5..F..cn..}....N..s..A.Qj^`S....w....q-T.=.<..H......L..z...\.X..y....~/..)..w\.............J.....d..j...mg$I..1j.$.aW.F....$?..R.6..-..U:....7...S..5...-9K.W.[Y.<#.p.n.>....l.".F.`.0..........PMFO.F3...@.j......ap!...YK....M....G...3.&@...l...Y.Eu..-..%;vp.. ...^.....>...,P.e.V.<(3.T.......m+...[..]*,./.Z....71.fw.........^...:.*........^.7.g........Q......Gys..Z05.B.......>.%~...~.....wg....\.:.W...{.......-p$..M.....=.Qw.k......0..L;t..4u...KhS...D.AL.<\..x..y.+J...H....=7.m......E.n...sO...Yb1Gc...v.A.....7N.....\y........T.WM...]?.e...>..R..\{.e...M.ec....PgB..~...G.6ix.s./J6m..`..v?3.....+.kU.`......7..p..........*.>.X.U .^.....,a.........O...*(8"[.Q...}..*._.....].fV.....L.A..D..#<Q.Wi.t....'...U..]o$....Q..Q. ...qx.8.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10849
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                                      MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                                      SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                                      SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                                      SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.332634442234516
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:PNx7woNbYTVvTBSQi04QDjwoNb5ahBSQiyjwoNbmFFawBSQi4tbjwoNbr+rBSQid:1xEoZev4nzoZ5aCHoZioN8woZrtnz
                                                                                                                                                                                                                                                                                                                      MD5:96C65AB16BE74CC2B3B021DA1D55987F
                                                                                                                                                                                                                                                                                                                      SHA1:2809A9A84EEDAA2ACE70601818888A0AD771D4D8
                                                                                                                                                                                                                                                                                                                      SHA-256:AA3172AC36A2B5D1BB04ECAF294F10C2B8DBB46E3D9AF6EE7E32A7A7EEC5F970
                                                                                                                                                                                                                                                                                                                      SHA-512:3754CCB2C84C38AE286401191BD592BB8710B00FAB0EFE4843A6067462EB6EF359793920F88DFD511711B3C39BD1F2565D751EEE8414F9239A14D41D8C83FC1C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS....#EXT-X-STREAM-INF:BANDWIDTH=326726,RESOLUTION=480x270,CODECS="avc1.4d4021,mp4a.40.2".video_TS_h264_aac_96000_480x270_250000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=556004,RESOLUTION=640x360,CODECS="avc1.4d4030,mp4a.40.2".video_TS_h264_aac_96000_640x360_900000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=1339507,RESOLUTION=1280x720,CODECS="avc1.4d4031,mp4a.40.2".video_TS_h264_aac_96000_1280x720_2400000_variant.m3u8...#EXT-X-STREAM-INF:BANDWIDTH=2429244,RESOLUTION=1920x1080,CODECS="avc1.4d4040,mp4a.40.2".video_TS_h264_aac_96000_1920x1080_3500000_variant.m3u8..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max compression, original size modulo 2^32 12555
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5417
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.96027272097927
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Eh3fgTQZSH7jSHet8pjwa8UOfmeGZcMPNWt3z1qQYI7ALYpwuc+b44MpZq1bG/nQ:NESH2et8pjwnnmeGtFc1qQ97AoljvA/Q
                                                                                                                                                                                                                                                                                                                      MD5:276609E3CFACAD7622AB02BCD80A5F75
                                                                                                                                                                                                                                                                                                                      SHA1:26FBC873773AADA776B4CB2120A63130754F79EE
                                                                                                                                                                                                                                                                                                                      SHA-256:2037635942B2F0BDE97187A1E26846A90F1C3E4944D5673B1BE2A8D4376F2F9C
                                                                                                                                                                                                                                                                                                                      SHA-512:48C95512ACF82E70EC2A7463E2BBCE46FFF05275638BC7401D5ECAC6CCC7408A8765F68033E2F1D0008D9DFF08D3552AFA7A0B43F8FDADFEFFB4E8AECC44C845
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.center.io/center.js
                                                                                                                                                                                                                                                                                                                      Preview:...........Ziw.8..._!q..2.!9.M.a{..Y....Nz..> .I.(Q&)/....-..![.d..'-s..B........L..;bS..-....7....wc....y7..Z.!...=8.nfb*{.E..K.g...|..>."..by.v.:..W....4).=.|Z3.........}..g...e..g~./.tug...zj..S...z.....k>.2+...,2.5BN[."..VD..nVL..v..R..g..b.K.g.QEos...p..h#.,4..9..3y..>.......W2..5.=.sa..4.$.D..".-.rV.l................<.v..vB#....|Zo.v?..?>TR..P..c....o.|Q.....y....Vs......Y... ..g..~9...B..Y..ce..T.F%......v.....x..h.[.....p=6..]6.............l6..VK.. .....O.w.\.x....,.Z...3...<..tK..hc.b#Y.....nD ..!.|'.!...&i.......x..*.`7.V..b..%E).[...M.}Z..C..\.[.....~..z~!..d*.EY....x..;]?|...`..>..b2.d)m...In....a.jM...l._.p..<]..Y.q.a.....d...l..|.iC.5s...:..E.E.l.%.](.......`.....Db..".."I.e..pz..+~.b~.w.c..W...1\A{....Mj..r..G...+..L.S,.iR:,bM..v.Ly.....Om....P...n!%....0`ex..2..E......y..C..C..R.\..S1z.Cu.d6_.....M`Y...$....J....d......,.$\.F.....n2.e.t`B.=#..$1.[..}E>...^.U.!....Uv).C.....y*".v.>...vg.0...h..S.....}..Z...9....,J
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):16761
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                      MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                      SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                      SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                      SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21796, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21796
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988419687240999
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LjnuqNDx7psI0H8OXaqJE5sEctLpFezBXoQkbnAvWbWA4QE6sMEQ6ojRMsp:LjnZxtsHDEKESV8N4QunABQK2eU
                                                                                                                                                                                                                                                                                                                      MD5:8074C760FBDD366FC1C33CE702911ABF
                                                                                                                                                                                                                                                                                                                      SHA1:B68CDEBFB413C4AD60FA131DC29E36DA4B3CE45C
                                                                                                                                                                                                                                                                                                                      SHA-256:2B14E8397D552F351A4396DEC25EC5DA1348865683100E94C4AB0FAEA4A9A254
                                                                                                                                                                                                                                                                                                                      SHA-512:3AB42A18AF9E84CF5235E3B62E742EC42EDB5BEE37CF02EC9264B68F455821099F892B5C61A59C84832B3CB94FDB9729459AADFDE4906CCE785BAF92DB1C3DCA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-600.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......U$.........T..............................f..P.`..r.. ........p..6.....6.$..4. ..D..M..V......v...]%...i(m6....OU..gGX.8..^v....J:dhB]...uu.,wwA.....DT...W._.#/....g.......L5.=v:tG..s....B..,LC..L....b.D......5H/.t...8...X..D.6M...Cr.N...F.;.'5....$...)=...]U.S!..1...&.#w.]w.ck.3.m.Or..<.c...9.4.U.eLB'QE..t.H..=...3ow....k.$...(......U.C.i..@X........./A#ND7........~R..^{uK.N.'.......O..>.N)E.C!...`........@..*0.......ud....[_Q..ZU...1...Nm.....,...@..2.}....GC5..4..j.5z.................T...'.tP`..Z;...E. Y.........U%.MDV....!.<I4...G....s,..C.$*$.@.59k.....}...........E.QJ...1...xZnD.......?.<8...u)...........7..`y..6..J...%?..Xj/#..?........$|.......[....wm...k:...].Sak...<{../;r.J...u8.....ZW.U..../.r_..`.G....6<_c..s.lQK.I...@(....h...\.._....;\.V.{.........;.w.r6.....`I`q...gh...8..e..W.y.q6zk`.O'K.:CY..A.>.>tY......?.._.....I..#.0~.{.-.O~.}.-K.(D.@v..d..I....p.NS.....N....X[}..4..%1.$.C(..........E..}..wo..4v.Tz....P.<D.B..E..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):20960
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.987793943192711
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:FTM5l53X3ia/pYh8nccgJ0fPSjhOf0fW24VCaGgD/xVqKihOhMu0MtYe/hVSMMkt:lM13X3iMYDP2fI4cfWfVCa9xVqJWMfeN
                                                                                                                                                                                                                                                                                                                      MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                                                                                                                                                                                                                      SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                                                                                                                                                                                                                      SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                                                                                                                                                                                                                      SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-500.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):274080
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546618581308571
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:MUax8eulMYeip6i/00nlvol0FQbQwM87uYL0pSN0LlspmsOemtJeNSZH:VpmFu/li0kd7ihJsEsOemvekt
                                                                                                                                                                                                                                                                                                                      MD5:560BD8F3CD402E4857752BB0FCF8CC57
                                                                                                                                                                                                                                                                                                                      SHA1:B8AC29B7F20762C00D9A28CCF25E165242599E2F
                                                                                                                                                                                                                                                                                                                      SHA-256:6EBD88F841B58CE4A20F346DC4F9DF5027A60D78EA08066BFE5FD1DCE821F940
                                                                                                                                                                                                                                                                                                                      SHA-512:6B92E18A29C69C4CA51DA3DB5C97D57FC954F44F093E2B67761E4F09BAEA05C5004FE5601DFCC1238572CDB4164BAA2496B1D82741DC7FFFEDE63B00F8E08A92
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16454845358","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6185
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                                      MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                                      SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                                      SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                                      SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4013)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):158520
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.605018806982055
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:PoxdQ7J+uqzVSMTu4jtJ8+bVDiYKe2aqB+mfT7lH6rKmC+PXCD0ZfRAAyaRv:PoxdQ8uqzVSMTu4jtJTBDiYKexqB5fTG
                                                                                                                                                                                                                                                                                                                      MD5:8A6B15DAE9C02AE9E335AAE29DF23F02
                                                                                                                                                                                                                                                                                                                      SHA1:CF9D991652FE77B366F22743B586F7DEADEBCBA8
                                                                                                                                                                                                                                                                                                                      SHA-256:03B0DDD483BD2EB28EFA996B9521E78AC1A4A748F3B8F7B658BBA2DFA43F16F5
                                                                                                                                                                                                                                                                                                                      SHA-512:269A60984C305AF06B6D0223A12934396D6F0113C7079660EA89494713714529CC2A833A29C5D5AADBB3EED3FF37DD46D05BBD4FFBADC5509062776B125AB35B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9373162611283935
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24830), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):24966
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.942614434036006
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:q/DVq/JJuJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:Yc1Rw/Wpso
                                                                                                                                                                                                                                                                                                                      MD5:C8E8B7B7E2BEDE611F9EAA95C45BE740
                                                                                                                                                                                                                                                                                                                      SHA1:2C0013C93F88559D9DE82426C6C14C82BB49F5EF
                                                                                                                                                                                                                                                                                                                      SHA-256:03AB34D4057A449AA5D134C0DFD55F783349D8D9503732F9FF767CC13A8DAE8E
                                                                                                                                                                                                                                                                                                                      SHA-512:30A2FA0F33C4325D9DBE6944E52D5A84955F783C2AF814A68BA73A481A932C4BA46E94E088F84ABAFD9CD40C62582B1C1E98309980CC6BFE105C92276125E4A9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/popper.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24830), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):24966
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.942614434036006
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:q/DVq/JJuJSWiqumkL5RIpVfYYB2HRmRMdxr0mynRXwpRTwuHV4C9x:Yc1Rw/Wpso
                                                                                                                                                                                                                                                                                                                      MD5:C8E8B7B7E2BEDE611F9EAA95C45BE740
                                                                                                                                                                                                                                                                                                                      SHA1:2C0013C93F88559D9DE82426C6C14C82BB49F5EF
                                                                                                                                                                                                                                                                                                                      SHA-256:03AB34D4057A449AA5D134C0DFD55F783349D8D9503732F9FF767CC13A8DAE8E
                                                                                                                                                                                                                                                                                                                      SHA-512:30A2FA0F33C4325D9DBE6944E52D5A84955F783C2AF814A68BA73A481A932C4BA46E94E088F84ABAFD9CD40C62582B1C1E98309980CC6BFE105C92276125E4A9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'function' == typeof define && define.amd ? define(t) : e.Popper = t() })(this, function () { 'use strict'; function e(e) { return e && '[object Function]' === {}.toString.call(e) } function t(e, t) { if (1 !== e.nodeType) return []; var o = e.ownerDocument.defaultView, n = o.getComputedStyle(e, null); return t ? n[t] : n } function o(e) { return 'HTML' === e.nodeName ? e : e.parentNode || e.host } function n(e) { if (!e) return document.body; switch (e.nodeName) { case 'HTML': case 'BODY': return e.ownerDocument.body; case '#document': return e.body; }var i = t(e), r = i.overflow, p = i.overflowX, s = i.overflowY; return /(auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):24223
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                                                                                                      MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                                                                                                      SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                                                                                                      SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                                                                                                      SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):34494
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.6736204462706525
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:UZgVaLc83NPlaFPlyzWKlxnBjGehh7MD4atqVpVDXwbK/6Qpcn0i:jVh83uFPkzWexNGehhADPER9ni0
                                                                                                                                                                                                                                                                                                                      MD5:BA0AADDD728BD8AD7B979133101558F7
                                                                                                                                                                                                                                                                                                                      SHA1:9577EA09E03F4AF4E918F499CD13A5B9121CDFB1
                                                                                                                                                                                                                                                                                                                      SHA-256:40804CF4DB6365BE163741C4FB34A7F9040A379B7DBD89266E4BEF3ECE8C8910
                                                                                                                                                                                                                                                                                                                      SHA-512:2569745FD87D641867E5AD1175395F1F570493F8A5B908851A392A4E2D1B5AFA30E5ADC8B0A2E4F99A88FDEB0C31769D86921BBF8F94A0FD13347EBDEAD98509
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/favicon.ico
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......sR%.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..d@.......~\.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..}_6.........[5..........jH..Z4..Z4..Z4..Z4..Z4..Z4...qL...g.{]3..~\........hF.......rN.Z4..Z4..Z4..Z4..Z4..Z4..Z4...b:..............a.....~`6....Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..[6...........c;............Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4.........gD....x.........Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4....g.....Z4...iA.......h.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..mK....t.Z4..c?.......sN.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......|^4.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21245
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635131384866445
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                                                                                                                                                      MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                                                                                                                                                      SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                                                                                                                                                      SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                                                                                                                                                      SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.7346fe0a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1533516
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979835378949702
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:kOXIv9/R/hkKTVZ9qoMYVPIEi5HdTdr0tnvVDs02D4PP6RBGZUCgPBHi:qv9kAVDqovHi59i9G0vGT5Ni
                                                                                                                                                                                                                                                                                                                      MD5:5C7D3C66C89E69A1FEE19C7F5F7F6EC9
                                                                                                                                                                                                                                                                                                                      SHA1:7943DB85D30B43864F5B92D68D3F46E767E73E56
                                                                                                                                                                                                                                                                                                                      SHA-256:4C8E56AB03B252645965A2646B6A83C2AFD575702AC684724AE22F5F570323E0
                                                                                                                                                                                                                                                                                                                      SHA-512:FD2063ABDAAAC211B47A0EE0CA78DA82331FE0A54B23E4F36B515466529D43CF59E8BA5EF90A9DE5D9E59E42E7C306613E0FF1A88CB9B7DE9793F12C0755138F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P....~..........1.[:!..[.A..........gM@(.<....-@@@P............`....h... ...e.....).8..|...B..E<..p...r.....Oz....J...~...\.]..q..`I..aQ.U...t....J....q.1(o..s ..s....]....CJ..G....o..i..PZ.,...s...S.DY..D..YH.....H..]Z........v..S.C"7...ft.h.g.......;.N............*k.Z.<L.@|OnN^..^...G....<..........9.S.q...ya.*"3..' ...s....=7.1.i...].c?`.........n...sG....a.H(..4E.....''/.!.%....Ji?O.4^r.........*....ff...2..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):403203
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.430123352047554
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                                                                                                                                                      MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                                                                                                                                                      SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                                                                                                                                                      SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                                                                                                                                                      SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1322x692, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):101347
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9696706387038825
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:uJU4TRN5sBpbaDzfmh/kCJLGroEhPYslg5E:uJ5qeuhbSYsP
                                                                                                                                                                                                                                                                                                                      MD5:303B9286407F3F8FAB9FFF318DF00468
                                                                                                                                                                                                                                                                                                                      SHA1:7E9E4D76952F72F28B4CC34B402D50F1BE7EE6A4
                                                                                                                                                                                                                                                                                                                      SHA-256:7F4F99AFCE1723B631A6B5D6402B10D3475F8137BE5298B64DB17569D484A1D4
                                                                                                                                                                                                                                                                                                                      SHA-512:29DEAB2AED0E5DB37CB94EC7AC4290101C5AB00B4CEAD19C9B30DBB684D023F9D89FBC9BE9A6C9CC2BFB7A771A4708F1498CED3833E53129DBFE70C89D893FE3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........*...........................................I........................!..1AQa.."q.#2B....Rr..b..$3..4C.....Ss..%5Tcd.................................5........................!1.."2AQ..a.#3qB$4....R...C............?..Xq/..\./.........~Q...}.zZ._q.z....5U...[D.S...].*.zn..Z..3gw..}?I......=\Bc[.......w+.. lm.d..8...@. ..r.....'..e..H.laI.......>$?g...Q..`V.c....7..g...H.J.k<..\Q..vV2.E.I.{.a..,.....&...>.rr..\\......*..0.|.~5.u_....6..(._}|.B.O$..~/.....+.M?.g.+.".....a.Z..5=...+.../...G:gK.#..=.j..a..|.<.@\.Z.........|.<..L.*....)X.)l(.{D.A.!'!.=.'.&..P.U..162...........}YQ..mz..iu..0.....K....T.......v.7Mo.{.......g..9x..rz.8.><p....u..z.V.E..N.....T.Q.Z..._.\.I(..I....~.7....sM....|...F.A.*n..z$........k.t-(9.....O.^....y..^8..9t.{..rU.._.U.O.m....k.....;...3...y.g.V.V.clX.}.K.c?
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv-t8yl6CQvGcp8fRACPUQcGgnGaVZP8JAkwUebpXYAY_x8VIJnU9VI03juNGY716OgdbrLHZObvg3iVsoTXb5a5VICsD0r0jdkmpszTQ5mBCn0v9VSA5Pw2874kbGkS3wR4m-OCnhFKyBAurSzvdzOqjukH38GKVpK_A&sai=AMfl-YSnvv4n14g9A2l-apv3hswo-9JeN8nA2JiphRWA955gtHH_KQfHkimN9NioQWp5DqHQO2kz2yMAHUQqIWrWyXoXeyocbUY77eaOgLNUY0fcsOfbpoA1xsfLWOs&sig=Cg0ArKJSzIHJ0ey5j5P4EAE&cid=CAQSOwDpaXnfaipfTGPlm-RVVXd6i2YKKjYPdxGQ6V4fuxfQ72GpHHIqRH15u8UfeVvyEFjrAEATVeVwB7oCGAE&id=lidar2&mcvt=1007&p=0,0,640,1039&tm=11657.199999999983&tu=9681.99999999997&mtos=1007,1007,1007,1007,1007&tos=1975,0,0,0,0&v=20240925&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1812271808&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2358154900&rst=1727648742202&rpt=7082&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2106
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                                      MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                                      SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                                      SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                                      SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42198
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989269399178957
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1IN8sZp10bnUeWwMOklQPYN4na+gloAqqLDX1+P36TIwI6H6l6nbTiR9Al:1VsqbUXfjePYN4naVoAqGSEM6Hi8yc
                                                                                                                                                                                                                                                                                                                      MD5:A5D1C6FF29956BAA823E9C41B8DCFACC
                                                                                                                                                                                                                                                                                                                      SHA1:7AC596F8B7AEC29BC0BBF00B8D5B4C1989D06D23
                                                                                                                                                                                                                                                                                                                      SHA-256:8FF020BC29C0D415F412EF46B9BA82A1D7EE06CD1F4411CE2313C95CF09A6BD5
                                                                                                                                                                                                                                                                                                                      SHA-512:ECBCEB288E9612BAC140561CF80F1E8B5E36088E177F3763BA3EEED22D4B21632EDF25236197DD712CDB74422DFD1361B4E9317CAB72F3E73F954A5C2B5BB63B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w700
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............U......sBIT....|.d... .IDATx..w|........CzHH..J@..(...Q.(. ..("V.ZQ...(z.r.......HQ...*.......v...lr...OB`...sv.y.-.33.h..dj..@......+..T}.Pi.Ds....TK/D..j..lq.G....C/...!@Q..-.....BT..G.<..].p.Wm[e,ZM..+.Z.z.5.Sm....W..*.h8}.>.$.Z|J..j.K.z.u....Q5.\}.'........+..M...5......*Bo..........;TG.j5....#}e......a..Z>U..z.;.H..5......^U...j..\g....m.....*.]..q%...P+....>@..:|.V.V+.*..Y;..j....:.)..C...A../..[.&...g.FQ.M....p.gg_iRg..[.Pjn..U..C.v..iK...q}.mY...~.Y......\O.4l[..skK...lU*..,.S9....w....;......:..>...Wjo:k.........uT...:j.Y:.mJ...b1.N.5Mx...O...TE.....%.j...*oZ.7X.Z...j.....Y%.\n|....._!H.E'9[.r.nW....T.W..?.&.B.~..@(N+].V.Ug....".*EF.m...A.(...w.Q%..*.p..YT%q.W.....T.P.gY.....W.U.!..n..n..h..c......lK.@... @...k.U.eJE.*;..j....\.....]q.hU.U.v..v..T.D..o.:.?.U.]u...]..e;./.......wQ=......7p...bV.k]T.....U.Q.YT......T.....S...@.s......\e+.3."x.^ ..m..g.p...m....Z2..;.R.D4h[=.o....@.....WGgn......WW.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):377
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.310566106706999
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPksxzysGOpsQZ+CEu+2dnRjSDcMWL77NAlBebuqYFTwjyF67To7q8jMp:6v/78SyTf2dnRAx877mlBeiFIyFQToBC
                                                                                                                                                                                                                                                                                                                      MD5:5619CF182ED8415A9FF3875E54106E80
                                                                                                                                                                                                                                                                                                                      SHA1:FC9FCD9E7C9E7F4A4C9A73EF7C10508938E9143D
                                                                                                                                                                                                                                                                                                                      SHA-256:A707366096CB646E67672CC2C3DF213F576C4DCAE8E15EB19156CE75F79688FF
                                                                                                                                                                                                                                                                                                                      SHA-512:91AD27153AC1D062E3A39B71DBB22D984CA0A5B22D5A21D7E4F1B8331179D8AB603CCDB5CCC651B9A0A5957DD610333CC60D0CB9DB93812F952F7CEA8A6294B6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/Q7ckMaOculnRenLl4AplbzUQf_tFJliJ_VfkWiUPvZ7Q5pD0skUZZFAqMZ1tsuxgIdq3NBR98kzWA8XOYWL16PhkR60pueOipk0=w16
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............E.......sBIT.....O....1IDAT...&....icL..........................................".........SD1]...//_ Z;...1=...............6.......AA5Q1......7..............................:,..................,*........................................RD1...}}....@>;...............{d6*!'.......icL..........................................%..>..?.n......IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5412)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):24549
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290221851772023
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:0TYQYedjpgxos5vhfdfZKJx9gZpPT0u8EIV5FBrdJ+K28Vh4JMSh2EAYsj9fuF6+:1oNrLuUnQIWUY/rSVTXYfWBd8
                                                                                                                                                                                                                                                                                                                      MD5:4CABCB1D95ED92B5F0CDAEF5EFFE6EE0
                                                                                                                                                                                                                                                                                                                      SHA1:041B078BCED8A9D7D62867545EC6840C8BF33E7C
                                                                                                                                                                                                                                                                                                                      SHA-256:1796D03DC80A1F7435F962FB411134EE524668B5A8F231C2C4D6506A7F8B6C36
                                                                                                                                                                                                                                                                                                                      SHA-512:9AC8E570B46A0D537667A368D56530C6633C0AA5BAA86D3671999FCF06DF7D96A56BB7BF8A73AA6F434B05E5406E590C76D406BCFAC284AAFD9EB0FF774695BC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.css"
                                                                                                                                                                                                                                                                                                                      Preview:._2e42{box-sizing:border-box}.._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px;z-index:10}._am89{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._ao4p{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._algs{background-color:#fff;border-radius:12px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;padding:1.5rem;position:relative;width:548px}._albn{
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1359804
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979309094978865
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:NHav90WlzksYoh341/0WSR4N8osCVAyF2ATcfvIVwW+DWEnXyGhjv:N6v90WlzkzTh0/j4cHIADvnXphb
                                                                                                                                                                                                                                                                                                                      MD5:2686822CBCE7BCB6C5AB5B357AFD3A09
                                                                                                                                                                                                                                                                                                                      SHA1:926BBB629AC09FD0CB599F6E4219B047E6E1BD49
                                                                                                                                                                                                                                                                                                                      SHA-256:F602B99737568312236758EFA6781451AF9D221513D22D808BE230137045DFB6
                                                                                                                                                                                                                                                                                                                      SHA-512:2D6393E95E62F8C121EC57C82CB346F65D7D64B7E9949E67E31507CC0C39ABF78198356E9CF7F4A9EFCD70A0DB4C1985B03772BED874635665CA27901A640BDF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/2.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.3.P...d~..........1..D................gM@(.<....-@@@P............`....h... ...e...)......n....j.....G..-..........>c61.5..<m8Z..7..}.25..`...v.&..!.xN...Q.o.e.V<..Ia!.(.P..'.w..1.G...<O...Ge.+...4.[........#.n..8.nl&..r.....jX..%...._....k...-3......H-|..Y..^.....k6...Z7.....<W@C.w../....6.7Bws.n]W\.x!a...dN_>...^.!.bL....d}..lL....m|}.p...+;.8..#.E.\Ep...G.....\.*'..-?..u..c......us..Z....[.2yF.^=_..s.oJRg7*...M.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                                                                                                      MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                                                                                                      SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                                                                                                      SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                                                                                                      SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:Method Not Allowed
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21904, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21904
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989891638054775
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:p8GCjKL5a65cyoCOVVrWxEU3sN41onZHVYqkvHLsAAt6SL8s2zKDAF:iVjK9a65edWV3F2ZKrvHAt/L8s2z6Q
                                                                                                                                                                                                                                                                                                                      MD5:F9E9240E2C6A14E481F2AAD7194EDB93
                                                                                                                                                                                                                                                                                                                      SHA1:38A45EB7E0102BF57F2F993140B6B2279C5E7A58
                                                                                                                                                                                                                                                                                                                      SHA-256:839B1145547CE6DCBA32C1AEB4F578ED46847751FE8F5C7D2E427BE44B9E03C2
                                                                                                                                                                                                                                                                                                                      SHA-512:3E69BDDB7AB4F9AAFBBD9FB5EB3D2DE0438F964BB2580D5F665ACE05A8D52BC579FE1A04851EFC6FC3FA15B7AD24AA9F61F5B954A3650A7DDDBB2BDB0C7B7190
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/alegreyasans/v24/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEp2iw.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......U...........U*.............................t..N.`.....$..m.....t..).....6.$..$. ..F..*..k..........T.6.~.(......f.j.8....".....2......UA..e.\i.....%.p....gG.R.R.......,<.;~C.py.w\<.....}.E.~.......Y..`d..f..'2F|F.m.....j..I...<...J.C..F.....".q.#.$yy.{...1.....B..#....Qgr.0..uu....9.w..E..&.AB.!F..3.$!.D......h...v]...:...k...............f..W...1......bC.n.T.~.v....C".4.4..5.r.......n......S....R. ...Ct.R.....CW.V.V-...k.B.l.I..3(.......t..kM..<@. .6}.[...I....l{.^....y3.T&b../.n.6.R.Z..g.$(.D......--l....+..?k....v..A.......7..G.]..N.|...I.....9.n'e....l....m.@..0.0....J..iN...yG.......X...%x.Y.......E./W..u.j....._..e.....RU@.J.....X.......Gk..{..Tf.L..R..J..*IS..(...4U.......o1.....S.x.u.dO{........o.s8....1..../%.r......'.X.q....w58.NDFH.........-...w..... AD."C?~v....rP.)...m..0..(..7~.n..."KPP...2...6.$... .......%.......-.D@.".../....DE.bd..T.R...b.d.(.9... K.l..d.. .{..`(.@......A.....+R..9....g.v...E..v......~..e.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2090)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):417562
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.586851350228076
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:lrdM1GWoI7IDXZR4qCez/jCYCw8eww75eR6KqLM6DeAUbaKOIAJpyl9Y4Ye869at:lrdM1GWoI7IDXZR4qC4jHCw8eww75eRs
                                                                                                                                                                                                                                                                                                                      MD5:0B9E0E98FF059D4EC0FC6741438611A6
                                                                                                                                                                                                                                                                                                                      SHA1:FBBD8A89B04CEAABA09EBF071EC5AD9A29A76402
                                                                                                                                                                                                                                                                                                                      SHA-256:D61D16A70A89C7C7E3C872C1DE49D72BD4FE2A1862BAD5DBF0288AE5852D6D8F
                                                                                                                                                                                                                                                                                                                      SHA-512:C4ED5462CF6D6BE46CD0F6317A0D2AE6EE37F2EEECBCD78D0FDA61474C3C74AACB1C9B1D0CA413B7CE0C7CB29C5ACF79BBAC2E712BFF7EEB9FFE67A3B1344276
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1673
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.437471225176346
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                                                                                                                                                      MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                                                                                                                                                      SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                                                                                                                                                      SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                                                                                                                                                      SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 4828 x 2716, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):849568
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98616541988911
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:vot8o7RzO2eQMNkvLh8qg5okTisokrOYMQrBbRpb:48mO2eQdvLCr1TQkrOlQFvb
                                                                                                                                                                                                                                                                                                                      MD5:13310D880343395D92D0468DAADCAB88
                                                                                                                                                                                                                                                                                                                      SHA1:B094E776DDE7A6505CFEC44FA943A316A2B1585E
                                                                                                                                                                                                                                                                                                                      SHA-256:00E18E1DC506A9E0ED7D15808DA26DE9B9CA930013F922E08BCF5096EA092BC0
                                                                                                                                                                                                                                                                                                                      SHA-512:97E0F0FE003CDDF743A27C6CD5F03C5B9861ADD434DF0943F22AEF6DAF9A226756B83694C80D3F235415E1C235B7DB9252F9881A7E1071968CE03879EA1B936B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/Dark-Transparent2.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............q6......PLTE....c..b..c..l..k..c..k..k..k..k..k..S..S..S..P..f..m..T..Q..R..N..R..e..m..f..f..e..i..n..g..e..o..S..`..f..q..p..M..o..q..e..p..q..f..e..n..N..h..g..o..Z..R..q..q..R..q..P..f..f..f..d..r..e..o..Z..Y..i..f..p..N..o..h..m..R..e..r..V..P..Q..o..d..s..N..P..Q..p..M..O..g..d..j..p..\..P..r..s..p..k..N..e..W..i..j..f..c..e..p..e..t..l..T..l..q..r..X..o..Q..h..Y..r..j..o..k..o..k..p..Y..p..g..e..r..L..O..P..M..b..M..Z..l..d..U..f..N..V..S..Z..P..U..l..q..[..[..P..P..r..M..P..\..j..V..X..U..V..b..R..t..P..j..a..\..t..a..c..Z..a..O..U..[..r..U..Z..a..t..V..h..a..u..^..t..\..X..^..t..x..t..^..U..[..L..M..R..a..S..b..]..t..i..^..K..J..K..K..W..K..]..J..v..J..v..J..u..K..I..K..J..x..|..y..}..z..}..|..{..f..s..p..[..i..c..o..P..`..l..T..W..j..u..^..Y..w..K..{..}.....(.Y....tRNS........#'.....0,.#+'P..4B....O80.0YY=_._.K,.I.Ji.FPoB.9nE.._=8..A`.od@....[d......<sW5....p.i....U..T....x..T....xP......I.d...i.x..y~t............t4..i...y............
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):311728
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413779904223079
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                                                                                                                                                      MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                                                                                                                                                      SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                                                                                                                                                      SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                                                                                                                                                      SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1160)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9966
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.30747677559872
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Agj1KySQPgUbvhZ6Jv6zH+DcF5TXdPkHyFHeFtnnHTkK1Fr7c5JYORZwffrPoMQ4:ZjJdbvivgHxlPJ0Tkm6YRapm
                                                                                                                                                                                                                                                                                                                      MD5:EBB16F17F760F006A765046464EE34C4
                                                                                                                                                                                                                                                                                                                      SHA1:52A134E45B625B1358EFB723FDBC9B32743E0AE4
                                                                                                                                                                                                                                                                                                                      SHA-256:0997E318D91325B4138739063156DEE24304BCF163062C100D27DA8AB49ED48A
                                                                                                                                                                                                                                                                                                                      SHA-512:CE3EB84AB5D0CB3C906074ED5F2860290B030635F98AB04440D3D59079621EABC813F9C6390E5DAB2F98FD6C4B11D0369D2D0446AEEFEFB8EC6220EE36171527
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css"
                                                                                                                                                                                                                                                                                                                      Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):65864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.099483817648687
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:BcqRytxE4k41qvYY1WRZmmyQ1NMxzQ7raN6ue7ehgd6DGR0FqLwB6Z74J2ImXpC+:BDRA0F1zMJc1mYb6w1SVZao9Nhe6z
                                                                                                                                                                                                                                                                                                                      MD5:7E65FB8B64D43EB6D4919AB680E5A12E
                                                                                                                                                                                                                                                                                                                      SHA1:E42E2A924796062A6BFC7DD1E12280538BC48F33
                                                                                                                                                                                                                                                                                                                      SHA-256:DA22C8D710269E82615860BBD6A444B5BCD68E7F14C4D9220AADE7E07367CD8A
                                                                                                                                                                                                                                                                                                                      SHA-512:2872A96440E2A02E4659E7F134B47D5215AA21E219882863FCF05837EC0B65ECB46CB29F12CF7C789BC58A649F35A0D16EAAAF091474A1EA9BEE41CE0FB74AAE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? e(exports, require("jquery"), require("popper.js")) : "function" == typeof define && define.amd ? define(["exports", "jquery", "popper.js"], e) : e((t = t || self).bootstrap = {}, t.jQuery, t.Popper) }(this, function (t, g, u) { "use strict"; function i(t, e) { for (var n = 0; n < e.length; n++) { var i = e[n]; i.enumerable = i.enumerable || !1, i.configurable = !0, "value" in i && (i.writable = !0), Object.defineProperty(t, i.key, i) } } function s(t, e, n) { return e && i(t.prototype, e), n && i(t, n), t } function l(o) { for (var t = 1; t < arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.get
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.americanconsumernews.net/scripts/standalone/ViewCount.ashx?type=v&id=425&referrer=
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5051), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5051
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.837281989100138
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUm4By46op7g:1DY0hf1bT47OIqWb1B4By4hO
                                                                                                                                                                                                                                                                                                                      MD5:EF741D7C58C5C0E75262E6026C86E1E5
                                                                                                                                                                                                                                                                                                                      SHA1:51FD372D4760D645D0F9C3B011F9596CCBA264C5
                                                                                                                                                                                                                                                                                                                      SHA-256:11CC9D518E3FAC0A65603E7035611DE14001741D05A00D8B43CEA8425EB72A60
                                                                                                                                                                                                                                                                                                                      SHA-512:1C2F3815D6F915A4210C40B138A42060CDED235FEB00E9CDF072ED0D16D0517E01CC9864A223C2B313A413B9C607A4BD7F881D726B6E6BB2E835980D825CCA21
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):327164
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                                                                                                      MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                                                                                      SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                                                                                      SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                                                                                      SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):66315
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.309588615593055
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                                                                                                                                                      MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                                                                                                                                                      SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                                                                                                                                                      SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                                                                                                                                                      SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.common.0481c12a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4286
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                                                                                                      MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                                                                                                      SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                                                                                                      SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                                                                                                      SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                                                                                                                                                                                                                                                                                      Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1349088
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.977377725788119
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:vP9ChxN5xATiG7XzG5mzcRelNh3KxSCc1/DVheRg4a3G89xheX:vPAhYTnzG5mw+3KgheRX
                                                                                                                                                                                                                                                                                                                      MD5:F067E94D7A2E70CA262BB1FB3675BAC6
                                                                                                                                                                                                                                                                                                                      SHA1:CF4F05FFE95D06B037126BAABB529160E3BD03F8
                                                                                                                                                                                                                                                                                                                      SHA-256:B0C492B3C796DE6390DE424C19505D50B61FEADB9C2A5CA699A635A614919DC2
                                                                                                                                                                                                                                                                                                                      SHA-512:337529A15F785170B7ED7090268A754AB4388D0BD08BC34EADB948761265AD7C550FB15822765C769D8917ED98701DE4473AF5CF20399EF7B2C032319E4FC09B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P...l~..........1.I....I............gM@(.<....-@@@P............`....h... ...e...?.i._".$."...w?zQ@).......c....Z...+%......?Ys.7~..c..U.|..!9..[.Q>.....~-t.4.....$s.p?C*V._..W.M_G...OF..U.....n.hz... ..p........"j.b5.=g....#.......#..E..v.0.B....2....97.e.S.Tj..p9..[...!.=gwe...Z..].....n,G.7 ........|..C.....UO{...x!.Z......'..~rAW...`o..T.........zSL.....l.G*G......BP.(.rB~..T.....f.(.E.U....(;...U......es...S.\..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2850868
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.227464714861871
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                                                                                                                                                      MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                                                                                                                                                      SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                                                                                                                                                      SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                                                                                                                                                      SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/main.8912eaaa.js
                                                                                                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27976, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):27976
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992169351522857
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Ybptzb86DVAdbCY8dHkiWG2fJZlk4TVARTWA+GP7eJ:Ybzow2bCY8WlkQV0TWA+GKJ
                                                                                                                                                                                                                                                                                                                      MD5:22907CE040431644B934B72A7C431A36
                                                                                                                                                                                                                                                                                                                      SHA1:78863DFB62414FE1A73F64D7F7FBFF63EBCCB322
                                                                                                                                                                                                                                                                                                                      SHA-256:658CBF469E751ADE6D30B701FC7CA00B3403329481955D30ACB721CA38B45D99
                                                                                                                                                                                                                                                                                                                      SHA-512:EC31F711BF05116BFC4ED0712EB75B7681269F5094D0372833F6E7F107B80C144AD37C607D89855D5FE58E78D559FB993C23058EE972BB1B493BAC80D76B9957
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/librebaskerville/v14/kmKiZrc3Hgbbcjq75U4uslyuy4kn0qviTgY3KcA.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......mH......:@..l..............................B.`..Z....b.....h..c..b..6.$..@. .....I...[:.Q...<....^..#....a..[...q.A......R.0..}.3<BIL..0.....{...22.k........?<..n....0X..L..^.......,.^b.}..!.l.T.|.~....0..}...r...-.A!".N|..L..|."....E..?O.|..8h..O..f.3.)............Z..K..Ea.P....@.d...=h..Y.03r.."...;...k.+........ UD.....`CM..I..5..hL.......I.D.B.=" ..R_../....b....%9...++rz........w..XB.,...&8.}........].Z$P..<>.r.44..q.z.*H...=..g..hWW.0..?....?..T{...kg..+.Bo.=...?.Lk..]6&Y"l...uj.}"..J.VI...]D.t.:..f.o[qX..8....Z.N.)0..E.E.l,..9......1.ZVJD.Uv;.#.u..d', .F...P.V...k...P.>..'.3...w...K..G.Cs=..y......q..o..Z.]W...[.erP .d.....S.....)_..........H..aC2.....Q...SW....M.J.oR$.q.Zj#Nm....gr:i.x.w......@7..4H........!9Z...h6...$Ei.I...Y-.1..J.Z.5.D.us. ..w#.E..$.......<Oc......H..4....3I..a.EK\....%.{i.@(u.....X,..Y.....%.1.Z..........$....@.@...".....vY..s....)........a....V...L...B(.....n.oe..n.".....19d...Z..n.2..d@hX...\...N.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3044)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3891
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.347272908843715
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:lRN79N7FfNf5UPglwPCTFPBAgqFMkfusv38V1V5VNeOIsgG0OvhbTyP0FSffBrZb:lvTl7IKFBPRd80hyP7BVekURYWgH
                                                                                                                                                                                                                                                                                                                      MD5:26CA992CE83C77BD056055EA5CB02C3A
                                                                                                                                                                                                                                                                                                                      SHA1:0C23195E0EFDC430A45165B9376C3E3473D8F6A5
                                                                                                                                                                                                                                                                                                                      SHA-256:EF00CF50F0DB25579B113CDA2E5649203E5B93176E2AA03EAA300C6AAD864508
                                                                                                                                                                                                                                                                                                                      SHA-512:D463C9051F8EE675E4F5AEC7AD291B73BF42F5C91E84C3FA6395AE199EC829A79DD960E10B7860C466025C2418B459833C9B058B36ABA266907E04A14B501244
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/lowerrightad.js?v=20240524
                                                                                                                                                                                                                                                                                                                      Preview:var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}.return EntrancePopupIsVisible;}.function DrawAd(lltitle,llmessage,lllink,llimage,llbuttontext,llpixelcode){var buttonBackground="var(--blue-8)";var buttonColor="var(--white)";var buttonBorderRadius="5px";var buttonWeight="600";var textColor="var(--default-text)";var headingColor="var(--black)";if(window.location.href.indexOf("marketbeat.com")==-1){buttonBackground="#007e9e";buttonColor="#fff";buttonBorderRadius="0";buttonWeight="700";textColor="#111";headingColor="#111";}.if(window.location.href.indexOf("marketbeat.com")==-1||(CheckIfEntrancePopupIsVisible()==0)){llu='<div id="mb-bar" class="one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400p
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23292
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405449357197483
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                                                                                                                                                      MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                                                                                                                                                      SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                                                                                                                                                      SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                                                                                                                                                      SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1012 x 586, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):816623
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.982940869526799
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:1N26o36lcTxtFQ8G+dq0AsHs84NelzeR1y5iJDJ1VYC0VlkcufjBMOkMjUq:326DyTFQ0/XHs84Ny5if1Vv07kc4BfUq
                                                                                                                                                                                                                                                                                                                      MD5:F532268D9B9D815B3049E2113E75E530
                                                                                                                                                                                                                                                                                                                      SHA1:81FEE40121D87B5BB51425CCD0DDD7AF2EAEF578
                                                                                                                                                                                                                                                                                                                      SHA-256:43D4BFD655E2D71FF80B2E1806720B4BFF0E0618FD4AA7D68327F1FE9385C183
                                                                                                                                                                                                                                                                                                                      SHA-512:926F32B97AF856677187FCEB2E48AD075D0EE144ED301792A9A0F925F6869E1DE8020FDD30AB2D48DDA15E9C865AD887F3EB541BE61ACBA2375742E2F75DB9BC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://1288.efuserassets.com/1288/offers/222/c/2176/assets/dylan_video.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......J............=iCCPICC Profile..H..W.XS...[..@B. %.&.H. %..@z........*vdQ...b...*..iv....bAAY..v.M..|o........s...~.+......%1............(.G......p..`.....@d.U...?..k....x. Q....x.......%...e...|.....%0@...p..W.p......!n.@E..d.@..yF./.j.. v..".......N.C......C,.g.....7.!M.7c.+."/*..<q.w.....]rs..>.`U.......v+{r...A.+J...X...B...b..)..W...<6........... QND..OK..q .;..&...A...BA^`..f.dr...Z..a...9.D.W..4;.....).(.1Zaf\"...-...... v...S.).dG..H.1..- .......XA.$(Fi_..7.^lS.......3.B...Zy\y.p-.e...?.#.K..\._...X;.-...*u>...c.sq.8'Ji...r.e....y...xB>..}<]....../..F)....p.......... ...{.z.?.H........d.g$.GD.....O.. oh..|T.. .u.U.. ]>Z ....B...@../....yK.O #..w..<.o...........d..t.#C}..H. ........{......g.....nOxJ. <"\'t.nO..I~.r,..A.\......j....7T...n..p...B..e+.e....V...P...(y..l..L...uHE....5m(.......>..a?[b....Y.$v.;.5..v.k...2<....w...y<.PG....WV..<.Z.../..|.4.3..'..K......|#.....q.........E..z.-.o .m.....}|``..w..8......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 320x321, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 107x60, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3241
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.86637295090028
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Yx6hqnrarM4LOco/KOgtP8LEE1S6ZUjkXnBO:8cyszCczrkISNs
                                                                                                                                                                                                                                                                                                                      MD5:0FB3DE7D1164F574C013570B4FC8BCEC
                                                                                                                                                                                                                                                                                                                      SHA1:061F2CE69FAB8FE6F59D760A100F0DD059C7F3A7
                                                                                                                                                                                                                                                                                                                      SHA-256:845FDD8FCFF65A02CCC82D1D1B024140513EB4640B1901D10452EDA571630656
                                                                                                                                                                                                                                                                                                                      SHA-512:3F574B99B48B83F5E926CE28FF17B041813A71ED73790B41B4C935EC53116D3B3958EAEA18EE093183B75E3B91897EED381993153E535095AB632A0E8108C056
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....@.A......Lavc60.3.100....C.............................................................................................................................................!1".Q.A2a#B.R..3.q.....D.b$......................!A.1."Q.a.2..q.R.............<.k.."...................?.....([...M..........?.`,...w|B...1..p.S.P........KD..O...-d.k......|t..}^.....M....zc%f.q.HQ .....y..L|h..K4.e.ev...~.....pA..2..[.......A<p#.&N..M.V.lm.uvei^.....L.'J`M.......0..M..*.....B........#D..-,..?s+W..gq.....hX...K.".<0#......~o..s.0;.+.3nfun. KA....%..x..I0.../".6.,.:./.L3...h...S.....O.k5)..e;..;...^...b....... .......c. ....mX.........+..B.t.NHh..&.>.&>W.s.e)e....v.=9.......Va.....=.?.y.c......@....{.T.[m...*C@=...d.....?4.>A...R.U`...D).,L..:.J/.....u..u.;.R.R.u<[..V...T..k}.kl^w'^..{X.....Ym.\.....j.N..H.LLL.1.JW^A.mhs*D.`."d......V2.i...^T.... w..>.k.\Fl.......`...Y.....w.V.wk.........Z8.1.e..{...6.t.-...{Z.......b...3.k/.m..@^T@=....~..........
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):33750
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.299181515256725
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:oIoGE4cvgEDyApHkiumzRJAvofgyOFveG/+aMijhmv:oIoN4cvryXZmFiv8gyk/+aMiVmv
                                                                                                                                                                                                                                                                                                                      MD5:665301A891B6DB8C0619F1BCA1C15038
                                                                                                                                                                                                                                                                                                                      SHA1:B89E083C3E6AFD1ACFB91757223E700DC29C8A13
                                                                                                                                                                                                                                                                                                                      SHA-256:23700961604827A91E94B1FB86F33777386747DEBB8F07A4A55659D35BC032D1
                                                                                                                                                                                                                                                                                                                      SHA-512:6FCAA9E4525D3CF924296CD17644D3F3D93EA4FF48B75826FFC3E0FD5F5FD653612E3E48C7901FB977EA5322C72F88ED8BFE47E9FB3DF4E558FEAAB8179E272F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css"
                                                                                                                                                                                                                                                                                                                      Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17010
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.015512325205752
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:yvn0i9zSFs1Xr5JFjBSpgByK5KERri0DDxenD+U:yvPTl5LdSpgMWY0DNenyU
                                                                                                                                                                                                                                                                                                                      MD5:1B18032DF1C135975179158925919BCC
                                                                                                                                                                                                                                                                                                                      SHA1:7C17F72BE603B939C445CD099C7CEE1641371A33
                                                                                                                                                                                                                                                                                                                      SHA-256:99CBC260C2F53957CAC45938941A4B9B21033EDA344AF8EE0ED9BE977B0567B6
                                                                                                                                                                                                                                                                                                                      SHA-512:8F8F0CCB71A24B281F540E4822CDCEA7806087D76B3D3EAA69F0EBB686BC51E572EC9C71F7E2FCDE5E3F4A64C37B53E863A46D784F5A0E151BC1FE683615ABC6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240925&st=env
                                                                                                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"8dP5ZqKcGNbS9u8P2NCDmQ0","injector_basename":"sodar2","bg_hash_basename":"g36qUVW3yEkt9VuQwo0FjyJutMId4dpcWLtiHb0q_7c","bg_binary":"TGlfv3aDbx1EP5ImFr8zF6EuBm+a4maNO21W2bO9EI23jm/zFjx9MO8golOItycV/8RmusNnsfM6878rjLHx+A2FWaB/01QTyxv34EgqaQGNylDG9y3xvkUTfc35FJz7jSV5t3sx0lXFkFHbGhdZ1yfcj641NIQUrx7xrIBOPE//EBMF2alafakProFfWPtK/QrHjvsD1VypH2Ap3sPZnSfajoLNkTLePwzXYLseD33TaTMDptHS+nEihE2Isgj9JJFiKQYpjTChg/hGf6txtVq8py4ubx7t7t4Ics6U+Ddg+mtZGD8HJMzYwtAqLqS+wCcae8dM5OmRUfHX2syhY49+Nm6IRpz5x7YoQxOk0yPXQb9DKtBGz5diFnJx32fnNHvm5T/vR3t4ib7KmSTzwWgI7EzhldxFLj5B/17PxaSunVVJgLpWnMnRoKDlQuSpxvKd99eKw+tENmS2lG4ArAltElZvMhz2z2HtXukzdgZL8ypvVGjyZWufBqIgwYfYdzaS0n04wV/hUG3y7gXQTef+tnO8tVPECSh7hyEquFR1EAGJdTgr/lC7L5OMA6AMlo6OYfgXgn56kMdNgKLdMcFyVAPMGMadlaRfHbF+PTfqsoS7AjfXaSqXgr3UJ8Eeti4/IpAZvX4njCoJagwmjsov/s9Egx3TAJxnMP/H11/IIpuL0J/gSzznFwJ00voYOrBjECRF1khA+JW5VoNk86q7qlbQVYFvJhbv5WQtIvUTSZV7xs8JnqVe/VzieaoE+NXOIg7RVLWVz/1x/kyah7v2ak065WKIfvEn13CDsmycY8IbJX4rBOVZo9ZdPoCTTDpDr1KHG784cMLaC
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1418836
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.978602599540624
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:HsHypGDZJOcgnyTyYX4iZzsaQ0WffRjjc1kmU1tvDByoHny8BpoL:HUZxTyYtJrnmRvcdUbL7HyMpM
                                                                                                                                                                                                                                                                                                                      MD5:9F8F4AC1ABFCC3023EA9904395548D9E
                                                                                                                                                                                                                                                                                                                      SHA1:05E9E4CCAB7AE09EEFC64FA9D00034EE4E329EC0
                                                                                                                                                                                                                                                                                                                      SHA-256:4FE2C2BA59DF3860D4B100C5EBE44BA44BBCB7803E4C531208C52332ECC41597
                                                                                                                                                                                                                                                                                                                      SHA-512:10AA8C745936EA28524E10E0999ECFAE2E59A5AECC510A7F7161950E308D009A7ADC23AD73492FA80CAD830046A7385C89E6955B0588B16EA35EF2705DA0AE87
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/4.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P....~..........1.9.a..9............gM@(.<....-@@@P............`....h... ...e...9.......4Xl.wa....<a.......d.;.>......^..<..C..~5./..k....t...B&..,......!.....x).Mh.w]O.KKZ...5G....+....mK......./....g..c....y......9.O..P..&Z....\6@.i....F...md..q.........[d.:RtZ.....8j?.c.......q..5)....<E..P).F.#..?|N...l.3..W.6.{...=...QU5..N...Kk....(.....Z..-...G...q...4.!_z..K*..p.Xa0...k4..j...cW.y`..yhWD.n..$..0..^.a
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6156
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                                                                                                      MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                                                                                                      SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                                                                                                      SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                                                                                                      SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):993392
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.973065829675036
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:w46YqdTtHYk+b/UFxz9Lv1q/7qG/QzqTPJOzn96L4:2Yqddab/UFxz9LE/mG4zEQ84
                                                                                                                                                                                                                                                                                                                      MD5:C50D81CA2EE02CC9947BB8270FB67824
                                                                                                                                                                                                                                                                                                                      SHA1:9524ECE3B3F52D4C8B4F1F343F7E0FDDCACEE181
                                                                                                                                                                                                                                                                                                                      SHA-256:24A8CC3C92E7B38DB927A671541E7102C427DD504C4CDFE29A62E0E9421B0252
                                                                                                                                                                                                                                                                                                                      SHA-512:42E80673410E5073F82CBD4415DAC948E59D57EA72FB06D32E51B8D5A2720E3A4032241E0D7FCB22F827CEB735E71A59BABB48452BA1D78FEB64623DA568264E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P...d~..........1..D................gM@..(......@....@......e.....h... ...e...g>..c.h...E...7.e.H........h.....z;$...3Z...a.D.:.i4...;......a.N.Nc....J.......`..n.C...Gwi,.O<-..t.|G....G.*]....M....".].{.........*.H.TF.x....'>...#.q.}.h33..Al.X.-2|.l....r..<..W....J.c...w-9.a.Hc...Wz.z....o...i?n?.VS.=a-.>.O..d/..["N9.;..8.!....n.N._i.....Z.0b....idH....njG......C...j+...P@.. (...T.=.=e....Wc.L$n..n4.(i_...2....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):143905
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.313053855299403
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                                                                                                                                                      MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                                                                                                                                                      SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                                                                                                                                                      SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                                                                                                                                                      SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30758)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42811
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.424450109817527
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/mNRIe9eP+woFEqmp7k66AezeXKiKJ1DKDm2R3ng2JJP/SkczPdUDMxUGp:/0FEhJkpsa1Dc3ng2JF/SkczVNUGp
                                                                                                                                                                                                                                                                                                                      MD5:7EFCFABDB6209627CE8B016B1C4814EB
                                                                                                                                                                                                                                                                                                                      SHA1:F3B8EBFC5FE452333C0FA14B15B28567F30921B9
                                                                                                                                                                                                                                                                                                                      SHA-256:5590F038F87169772F0BB512D942481838AC73230926FB92C4FF8DB9A19B2296
                                                                                                                                                                                                                                                                                                                      SHA-512:1F42EF54B30BED3A0C96EFB0D508E6531EE6BA7EE51EBC73F958D2579D5E6E61C53AE6813EF62AAD67F360C1B6C3590FFECCCF9B6A239EF5064DC9078B72AAB6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://embed.lpcontent.net/leadboxes/current/embed.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Copyrighted by Leadpages.. * https://leadpages.net. * . * Leadbox Embed Version: 1.2.2. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.LPLeadboxes=t():e.LPLeadboxes=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}n(19);var r=n(4),i=o(r),a=n(9),s=o(a),u=n(1),l=o(u),c=n(11),d=o(c),f=n(14),p=o(f),h=n(15),v=o(h),w=n(2),b=o(w);e.exports=window.LPLeadboxes||{VERSION:"1.2.2",LB_ENDPOINT:"//my.lpages.co/serve-leadbox/",DOM:i.default,Display:s.default,Leadboxes:l.default,Events:d.default,showPopupLeadbox:s.default.Popup.show,closePopupLeadbox:s.default.Popup.close,forceBodyWrap:s.default.Popup.forceBodyWrap,unfo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):274080
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546602144080306
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:MUax8eulMYeip6T/00nlvol0FQbQwM87uYL0pSN0LlspmsOemtJeNSZH:VpmFu8li0kd7ihJsEsOemvekt
                                                                                                                                                                                                                                                                                                                      MD5:30C8AAB9E5002DE08502FA813005907C
                                                                                                                                                                                                                                                                                                                      SHA1:E9AA4317339AEF6AE803F93F97C7D654C80D5D26
                                                                                                                                                                                                                                                                                                                      SHA-256:5C99D7C04B4A8C280E1EAB0F82AEE7A36F79322DDFE984880DA9ACCEC8D8EA40
                                                                                                                                                                                                                                                                                                                      SHA-512:8F3293462A22D9B5FDD64D38490C37FDD35B5980E45CF4688C984979480A31744F79012C82647352ADF73A148FF9737A797203CD148FF40610C55390572C7373
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-16454845358&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16454845358","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6410
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                                                                                                                      MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                                                                                                                      SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                                                                                                                      SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                                                                                                                      SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51632
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.481909271813975
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:ESBl0Kg3BOevRzs2pRM24w0Xfu06RIE8F:ESBl0Kg3BOevRzs2pRM24w0Xfu06RIEm
                                                                                                                                                                                                                                                                                                                      MD5:E75F8F62A5E52BFA31D4558C526C89BA
                                                                                                                                                                                                                                                                                                                      SHA1:8A22402D957F3CE327D5BBD56CFA8F6931AE3178
                                                                                                                                                                                                                                                                                                                      SHA-256:B20E6AC1DC69F2551CA7F0CC38631AF0BAF26B9A729E7A19D602BF2BBFC796B7
                                                                                                                                                                                                                                                                                                                      SHA-512:AA8B296D2DD7C74B8779CAD4EE474328AB17BC160923FB980C9275C2BF693C245363EB5981D590FFA041F60743EEA420A8A10CCF8769112BADA536193891D664
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Roboto+Condensed:300,400,500,700|Libre+Baskerville:300,400,500,700|Alegreya+Sans:300,400,500,700|Open+Sans:300,400,500,700"
                                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya Sans';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/alegreyasans/v24/5aUu9_-1phKLFgshYDvh6Vwt5fFPqEd2i1dC.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Alegreya Sans';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/alegreyasans/v24/5aUu9_-1phKLFgshYDvh6Vwt5fFPqE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Alegreya Sans';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/alegreyasans/v24/5aUu9_-1phKLFgshYDvh6Vwt5fFPqEZ2i1dC.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Alegreya Sans';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/al
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23063
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622
                                                                                                                                                                                                                                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6073
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.415101519973059
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                                                                                                                                                      MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                                                                                                                                                      SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                                                                                                                                                      SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                                                                                                                                                      SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23696
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                      MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                      SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                      SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                      SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2690
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9204
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                                                                                                      MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                                                                                                      SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                                                                                                      SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                                                                                                      SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1807
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297799813417278
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                                                                                                                                                      MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                                                                                                                                                      SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                                                                                                                                                      SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                                                                                                                                                      SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):277905
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993126007358487
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:gfG5qxT9Me9VBta5cCMdumH2W0B/xiAG4ZW/T1HK:gfGk19zViiCuH90B0AXZWr1q
                                                                                                                                                                                                                                                                                                                      MD5:610ED89CC845FA831A69C568220ABF07
                                                                                                                                                                                                                                                                                                                      SHA1:EF845B36BC096EC22DB771E5B30BE9A20724183E
                                                                                                                                                                                                                                                                                                                      SHA-256:20191C27892B7C0D0B0420675B75945E4768636B125A8E6A468AEFCF5390C19A
                                                                                                                                                                                                                                                                                                                      SHA-512:FBDCFA9D58EE4FE62ABF7AE96ACB38750043A0273433D9CBB59FD2CCDCAC8822CE3BBF3436A1084D0408074D7063FC98BC671421E15E055DF37565762E08E4CD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a....WIDATx....,I.&...TU..5.....2.tw.N'ffffff..K'.N....fq...aAf.9*~..=-..V........7s..~c..7.o..\..|s..........7.o..\..|s...M...7.o..\..|s...M...7.o..\..|s..2-.T...|s......7.o.....u.!..|.o_...j.v].o..O-.../..1.o..\....q.P...w/..+g.........q..KE.yJ..E;..o\p....n.8..7).8....i...Z....{.Z.....&K.*.$...|..C.......L/.(..<.).,..G.N\0tJ.(....y....A.`nvJLh.K&....\.X|...a.`B........80..0U....kq.......`.R.&.r\.!27....A8.E.)F..7I.\).].m...A/8u.....:.Ube.)...'.L)Q{.gX..K..WAV,...R2....q..<i....Il..s)...3.......a.L. ..(.:.OtE.Ur.5..r.I..M%..!2Z52.:..u._..!.......,.".B.._.(..P..Z..rS.+..-.Xh...;.....,.B....D.d,L.NU.B..|....$b..z.R..3!...\........1..O.H....'R.f.1q.8.y...I.t........m......1EA./.[..+.....}]..,....hSY.n.W..B.......n...w>..T.Q.TR+).g\HF..t.v..]...$Ut.h}u.h..".u~c...I\.I.G..bLI..Q.y....z.......i..*...3)E....%H\H.c.xnb....C.Z...w.|...s..[..}.]...P.#....`{...jO..sl..x._.......c.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1174
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                      MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                      SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                      SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                      SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4998
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.514921469790922
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                                                                                                                                                      MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                                                                                                                                                      SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                                                                                                                                                      SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                                                                                                                                                      SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):8000
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                                                                                                                      MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                                                                                                                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                                                                                                                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                                                                                                                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 250x166, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10189
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9549225489856505
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:p2LfDbg55dsGRkRi1iPoyLBe89U/RWG1WP2VcNm+4dnFBcBiTbJY8Ix:eCQO1iPoyn9ORWG0NmHFpVYz
                                                                                                                                                                                                                                                                                                                      MD5:E9448E325C76A8F0C645815C2091F446
                                                                                                                                                                                                                                                                                                                      SHA1:E80F0BDBAFA9121274082187102933363ED1AB4E
                                                                                                                                                                                                                                                                                                                      SHA-256:16EB031DF0BB0FC31BD1197C510D229AA849A7F04F290453CDEB57E18DB8FAC6
                                                                                                                                                                                                                                                                                                                      SHA-512:FAEC452A12C2D4032586DF7EB27451EACBEEA5A257E911591A811ED84C0985E2FF313E24E13D4C92F1EF6585261ED0C22358C12FD5D6691626E4D2EDCB085228
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........4................................................................n.4Y!?eU..li..z}v.i.RpL.? ....i..A...J.Ht..m.n...0..T.8.@.w.....N&gB..V..z......Q$..B..`.V.i..pfJ~...Z0.w..dv...V......].h.)..........\..GZ.V....Qr...l..k<.....:.t^s.h.W...-...1...G.*Z.gJn..t...V-N...(...,..B...fg..?.bD.N...<...>5.Iu...tE....@.7....c..-Y...-X..."...g....^k.pUs..K..7....#.d..Q.....0.%...RB....?.pJ....P.6?#U.}&S.?.v.s....V...!..6..#.BW.... ..^..ht....<..u.J...v.cD[.....)M^mms.....G........<).E~..p.i..NU.*.3=....3....U%Y..|.......c..h.n.e.r.....{).kG.*......$.za{...#.A...Z+.w~x.X.9.H..s~..e..$..]..5@|.49oU..CH.W.bW0.5..N....9..q5..3...H{W...U.:.../.(t..nR....).....5#,.*\....l..S..-..*\.n.m.W-...:....x.sfU..GF.....j.'0...+%...r....K./.m-.9........."B...7[O)..]..3....#.yQ.l....N......s.n..O.. ?.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1284980
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.978755425716669
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:yHyQXCELTQNIhwjcn76pjQzod/kQb+wHiIBAFLa:yHEEwNIhwYnJkqwDBAo
                                                                                                                                                                                                                                                                                                                      MD5:85AE8D4CD16F0DF62616DE41305605DA
                                                                                                                                                                                                                                                                                                                      SHA1:C1DE8FEC80628B81ADB7A4AF9129FD3146DC29EB
                                                                                                                                                                                                                                                                                                                      SHA-256:9AD39F8D20956357D605B2B06F0CD8789DD4CD31BB6F23F98C5853F0886A1127
                                                                                                                                                                                                                                                                                                                      SHA-512:90E67B71DF9EECEF7F5BCCD01AD679A1F248DF8DAA7911A395C488C63E862A7667E26560E9FAAC62238EA10A6BDF178A62CDE94445F27038FEA5360FB2F40F67
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.7.P...t~..........1.{....{............gM@(.<....-@@@P............`....h... ...e.........[\...."..eF[5..l.........g.&>.......y?.Dp.....{NM.m.......>.g.d....&..ID..t..11...[......G.....w.>P...P.L...`G..%Hs~`...q...N.@.D....qJ...M.f.R*.5....6....]....Q#l........lBw.J....oN.P.-.....U......,.m.,..oe...h.$q.y..61 4..../6.G...X..}*0.I.+c`Z..n._..(.%jjy...^..G.....&.-.......'........S...h.g.!v7^..A.U...*...&Qvu...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):9204
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                                                                                                      MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                                                                                                      SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                                                                                                      SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                                                                                                      SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):678
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.165178803214508
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:aIsiItqLFBjhCfl9FUFHcmv34Ho3Dtze33DuZjWxAUmzctJFLUcmaQcmvtlHo3D0:aIsiI0QjiHt3AAZjY3DtjLUMQtthVEeL
                                                                                                                                                                                                                                                                                                                      MD5:C687A2B1300439834903B6718CDBB6C3
                                                                                                                                                                                                                                                                                                                      SHA1:352CE5FB81306DBF1A124D9DCDB8644CDB2143E9
                                                                                                                                                                                                                                                                                                                      SHA-256:A26CB779E0603507668429ADBFE3CCF87C94BDE39577C10870086E5CA3A39A1D
                                                                                                                                                                                                                                                                                                                      SHA-512:F73BC4D30095D2B4BA2A2F475DA5ECD7A95B5B50D04DC66DEC9A52148F7A327D33B11A7B394A99D61B85D2838727FFA7C83386BF28262731483C3A57CBD988B8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/LowerRightAd.ashx
                                                                                                                                                                                                                                                                                                                      Preview:NOTICE: You have until Tuesday, November 19th///On Tuesday, November 19, 2024 smart investors will collect their share of a $1.2 billion windfall.......It's part of a unique strategy which has nothing to do with risky investment...///https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1///https://1288.efuserassets.com/1288/offers/222/c/2176/assets/dylan_video.png///Click here for the ticker >>>///<img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight' alt='' height='1' width='1' />///
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1854
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                                                                                                      MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                                                                                                      SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                                                                                                      SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                                                                                                      SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 965x1200, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):65848
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.5729309999273395
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vhHjQie56A2PTGbkpuc+eVBM3iD1qBdDR90npuS4wwXRj/CwLxxpC1QSnnreBOHE:vrP0kG7Bdl94DwxfpyQSreBcFNzY
                                                                                                                                                                                                                                                                                                                      MD5:D4D7744841B13603F64E40E192FB4F8F
                                                                                                                                                                                                                                                                                                                      SHA1:14D4C9B6A85C22ADC4E7505E01E0A09DE05531E8
                                                                                                                                                                                                                                                                                                                      SHA-256:CBB40C974EB2B04163F7DCB73A4F5D4AB81D957FB5CF6FC88C443BEB02877EB5
                                                                                                                                                                                                                                                                                                                      SHA-512:14CD6E287201E5021901C3EB14DEC236A265DB037FA7C3648C6F876C131130262B475FCCBB1EA337C4BA6E04448CC29C5C75E1A1CA46703773A98280C0DDAF07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://files.admin.agorafinancial.com/images/shutterstock_2144758071.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......;w...8!.ny$`....{._...t7{O.C'.oW..6.u..x;....#...=.........F> .l..)o$.V...,.*.C....<{..t...d....~..q.......H......,...ZC.....Q.j.~..u.Z@>Y..#'.r...p...+....+L...H.z....?.........c......Q........m.".*..9|C.k....V.7......J..dW...>.......I.......$....0.~.n...o..j....kp:...q...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1481252
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9791887590031765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:Zl6/TswmqH239mQf+okk7/GpFk9MdrDdh0NoNwK/QwQ2IB8vM5Lr:ZlETJW39mQf+I7/GBrDdBzpRm8vO3
                                                                                                                                                                                                                                                                                                                      MD5:6FA90C8F19091B680F33D6D68F5C1A7D
                                                                                                                                                                                                                                                                                                                      SHA1:A8E1F10A4AFD1E4646D2EF74CB44E5F2172260B8
                                                                                                                                                                                                                                                                                                                      SHA-256:7A60E0FE67A396BC313708B6B7F97DC9BA2BD6D9C9EAB202DF2DC4170E9313E0
                                                                                                                                                                                                                                                                                                                      SHA-512:790D75EFFD691E92A631F16F550AEEB394AF39B15D80A3CA56753D1BE6137314A3995D25F7EB10108A93183CBFDB7167DE9B35FDB72AD3E5DDE4523A636DD8C9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/11.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.>.P...|~..........1..m....>!..........gM@(.<....-@@@P............`....h... ...e.....C..o....O.xk..A..T....}....3.G...M.^...8........d......".".g0..,!9.......2.5.N...(Q..XQi....X.G....`.|...7.....GF..n;n.a#.2...%?..K.4C.J..O..bN..F......5...(.N..@......a....'0d9......[..]..I{.;["2...D5..M..yA....ddn..F.$a..............<...V...<.$.@=0.}T.+oX..4.0u.@.....G.8.G....*..N..f.O.J.O..V.w.mf~.s....la..RQ.C.T..m..0.H/.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4998
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.514921469790922
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                                                                                                                                                      MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                                                                                                                                                      SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                                                                                                                                                      SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                                                                                                                                                      SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42198
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.989269399178957
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1IN8sZp10bnUeWwMOklQPYN4na+gloAqqLDX1+P36TIwI6H6l6nbTiR9Al:1VsqbUXfjePYN4naVoAqGSEM6Hi8yc
                                                                                                                                                                                                                                                                                                                      MD5:A5D1C6FF29956BAA823E9C41B8DCFACC
                                                                                                                                                                                                                                                                                                                      SHA1:7AC596F8B7AEC29BC0BBF00B8D5B4C1989D06D23
                                                                                                                                                                                                                                                                                                                      SHA-256:8FF020BC29C0D415F412EF46B9BA82A1D7EE06CD1F4411CE2313C95CF09A6BD5
                                                                                                                                                                                                                                                                                                                      SHA-512:ECBCEB288E9612BAC140561CF80F1E8B5E36088E177F3763BA3EEED22D4B21632EDF25236197DD712CDB74422DFD1361B4E9317CAB72F3E73F954A5C2B5BB63B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............U......sBIT....|.d... .IDATx..w|........CzHH..J@..(...Q.(. ..("V.ZQ...(z.r.......HQ...*.......v...lr...OB`...sv.y.-.33.h..dj..@......+..T}.Pi.Ds....TK/D..j..lq.G....C/...!@Q..-.....BT..G.<..].p.Wm[e,ZM..+.Z.z.5.Sm....W..*.h8}.>.$.Z|J..j.K.z.u....Q5.\}.'........+..M...5......*Bo..........;TG.j5....#}e......a..Z>U..z.;.H..5......^U...j..\g....m.....*.]..q%...P+....>@..:|.V.V+.*..Y;..j....:.)..C...A../..[.&...g.FQ.M....p.gg_iRg..[.Pjn..U..C.v..iK...q}.mY...~.Y......\O.4l[..skK...lU*..,.S9....w....;......:..>...Wjo:k.........uT...:j.Y:.mJ...b1.N.5Mx...O...TE.....%.j...*oZ.7X.Z...j.....Y%.\n|....._!H.E'9[.r.nW....T.W..?.&.B.~..@(N+].V.Ug....".*EF.m...A.(...w.Q%..*.p..YT%q.W.....T.P.gY.....W.U.!..n..n..h..c......lK.@... @...k.U.eJE.*;..j....\.....]q.hU.U.v..v..T.D..o.:.?.U.]u...]..e;./.......wQ=......7p...bV.k]T.....U.Q.YT......T.....S...@.s......\e+.3."x.^ ..m..g.p...m....Z2..;.R.D4h[=.o....@.....WGgn......WW.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):211300
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4341045435107125
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:esB8cmh4pkx0Yb0wQE4AO925q8dqVimaFH:eVPaEUW
                                                                                                                                                                                                                                                                                                                      MD5:196D9E333AB445E1A674313C79F42F16
                                                                                                                                                                                                                                                                                                                      SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                                                                                                                                                                                                                                                                                                      SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                                                                                                                                                                                                                                                                                                      SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                      MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                      SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                      SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                      SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32087)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):222332
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418258534165197
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3tcUNnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rba3:pNdkWgoBhcZRQgmW42qyAGv+TbM2
                                                                                                                                                                                                                                                                                                                      MD5:C929B4224A77941CBF73495F2790DF13
                                                                                                                                                                                                                                                                                                                      SHA1:8AE19414D4EA9B281F8BA2162D9FE92E05E2F723
                                                                                                                                                                                                                                                                                                                      SHA-256:3378E46BC58A3AECC550CF298C384751FF20CF655F28E99061724D26D96F8F4B
                                                                                                                                                                                                                                                                                                                      SHA-512:65E3D5453661CB047B56B6702A97FB50A4533CFCCEA5D8C06502C27467B56CF2888D73826E1608F00D58BB3577F08B4C33617A324DFBA8BD0282EE25383A885E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:if(typeof(window['convert'])=='undefined' || typeof(window['convert']['doUseBackupData'])=='undefined') {.window['convertData']={"device":{"mobile":false,"tablet":false,"desktop":true},"geo":{"country":"US","city":"NEWYORK","continent":"NA","state":"NY"},"generatedAt":"2024-09-29T22:11:47.610Z"};.var convert_temp = convert_temp || {}; convert_temp.data = {"u_id":"100411940","prj":{"utc_of":"-18000","extset":{"maxvis":0,"maxtv":0,"minordv":0,"maxordv":99999,"mindays":999,"csmb":"$","minvis":10000,"minconv":100,"stopTrackingGoalsAfterDays":"30","dnt":"0","gpc":"off","time_format":"24h","d_anon":true,"autlnk":false,"gdprw":true,"srm_check":false,"smart_recommendations":true,"stats_user_processing":{"stats_type":"frequentist","power":80,"test_type":"one_tail","multiple_comparison_correction":"sidak","power_calculation_type":"none","fixed_mde":1,"decision_threshold":95,"risk_threshold":5},"version":"2024-09-29T02:09:27+00:00-1","gaUA":[],"cname":null},"custom_domain":[],"id":"100412238","
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.556051088300245
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:InynCj5uInSFbAoV:0jUInSFbJ
                                                                                                                                                                                                                                                                                                                      MD5:701FC7C6B3D7FBFB39EF93777506C2BF
                                                                                                                                                                                                                                                                                                                      SHA1:2E6C4C42337653A837C5D6B6DC3DD9B50CE7EAC3
                                                                                                                                                                                                                                                                                                                      SHA-256:0C398159B47CD8EF7CB2D85105C5EAF21F027B09A7C6EBC33EA7714993041321
                                                                                                                                                                                                                                                                                                                      SHA-512:FBBECC055A11DBAE377B673CB98DA65DFC67C3CCC66A16AC5C09D2707B5EB7627F2F7B978E1EB87BB7C469322A48671108323C04C6B8668A18558EE492E4958E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAkQhwuD9bWBzhIFDaPOPRsSBQ1mZhfjEgUNPnp1ThIFDQkkvF0SBQ2hOs14?alt=proto
                                                                                                                                                                                                                                                                                                                      Preview:Ci0KBw2jzj0bGgAKBw1mZhfjGgAKBw0+enVOGgAKBw0JJLxdGgAKBw2hOs14GgA=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):24004
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.369284003528477
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                                                                                                                                                      MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                                                                                                                                                      SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                                                                                                                                                      SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                                                                                                                                                      SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.Compose.7e998cea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):205
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                      MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                      SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                      SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                      SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):82019
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                                                                                                      MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                                                                                                      SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                                                                                                      SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                                                                                                      SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ&google_hm=nhe0T6vyQ0icoQhbSrsU2CE
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):26951
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                                                                                                                      MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                                                                                                                      SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                                                                                                                      SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                                                                                                                      SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://api.leadpages.io/analytics/v1/observations/capture?version=1.7.13&origin=page-speed&kind=timer,timer,timer,timer,timer,timer,timer,timer,timer,timer&label=domain-lookup,connect,request,ttfb,response,loading,interactive,content-loaded,complete,load&value=76,761,169,1011,322,1044,2598,2604,17432,17441"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64391), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):290228
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.032391579022595
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:wGIYA0NEQlUFfXtBMk7f4qTNBbnZPUTmQsCYNj4rySHBJFEe6oo:wGIYA0NtlUFfrMk7f4qTNBbnZsTmQsCw
                                                                                                                                                                                                                                                                                                                      MD5:41C97CF22979601BD89145A3449CD9E4
                                                                                                                                                                                                                                                                                                                      SHA1:29DD68C244F68477426C72E84CB9E8EFB849299E
                                                                                                                                                                                                                                                                                                                      SHA-256:2E2F9DECD55C8B67F7DFF96DB5FE2184A7DCB5931E6E32A2D9DF733556623FC9
                                                                                                                                                                                                                                                                                                                      SHA-512:012BF7CA7E8C1DDBC1B636D263A1E9F6B308C34623A46C802F5EE9A2107CA99988DEE28416BB0FC19817CE45BD999F4EA3191EDD3F5839C65A641949C1DA4C16
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:./*! jQuery UI - v1.13.0 - 2021-10-07..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):278651
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.547514704806373
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:vnax8eulMYeip6l/00ylvol0FQbQwM87uYL0pSN0LlspmsOemtJeN8v7:vpmFuZli0kd7ihJsEsOemveqD
                                                                                                                                                                                                                                                                                                                      MD5:A1AEB7F52285219F6A5B1A9390961A25
                                                                                                                                                                                                                                                                                                                      SHA1:03F14173D00F52ACABDB5BEAFA804F1C38B6CBB2
                                                                                                                                                                                                                                                                                                                      SHA-256:A80AE2ECF033A81AE781B44283161B6B4AA5CEC0DD35FB897FEFDA54A985573C
                                                                                                                                                                                                                                                                                                                      SHA-512:BB22ABB0A7AB227DA47F4DD44991A4C524861FB78457C108C7FEB77363354D65AC9E8C1F6B550ADF598B6D55B16F656B407B9E0C4F3E6F933C36768085D1C60B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-16585749727&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-16585749727","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1012 x 586, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):816623
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.982940869526799
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:1N26o36lcTxtFQ8G+dq0AsHs84NelzeR1y5iJDJ1VYC0VlkcufjBMOkMjUq:326DyTFQ0/XHs84Ny5if1Vv07kc4BfUq
                                                                                                                                                                                                                                                                                                                      MD5:F532268D9B9D815B3049E2113E75E530
                                                                                                                                                                                                                                                                                                                      SHA1:81FEE40121D87B5BB51425CCD0DDD7AF2EAEF578
                                                                                                                                                                                                                                                                                                                      SHA-256:43D4BFD655E2D71FF80B2E1806720B4BFF0E0618FD4AA7D68327F1FE9385C183
                                                                                                                                                                                                                                                                                                                      SHA-512:926F32B97AF856677187FCEB2E48AD075D0EE144ED301792A9A0F925F6869E1DE8020FDD30AB2D48DDA15E9C865AD887F3EB541BE61ACBA2375742E2F75DB9BC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......J............=iCCPICC Profile..H..W.XS...[..@B. %.&.H. %..@z........*vdQ...b...*..iv....bAAY..v.M..|o........s...~.+......%1............(.G......p..`.....@d.U...?..k....x. Q....x.......%...e...|.....%0@...p..W.p......!n.@E..d.@..yF./.j.. v..".......N.C......C,.g.....7.!M.7c.+."/*..<q.w.....]rs..>.`U.......v+{r...A.+J...X...B...b..)..W...<6........... QND..OK..q .;..&...A...BA^`..f.dr...Z..a...9.D.W..4;.....).(.1Zaf\"...-...... v...S.).dG..H.1..- .......XA.$(Fi_..7.^lS.......3.B...Zy\y.p-.e...?.#.K..\._...X;.-...*u>...c.sq.8'Ji...r.e....y...xB>..}<]....../..F)....p.......... ...{.z.?.H........d.g$.GD.....O.. oh..|T.. .u.U.. ]>Z ....B...@../....yK.O #..w..<.o...........d..t.#C}..H. ........{......g.....nOxJ. <"\'t.nO..I~.r,..A.\......j....7T...n..p...B..e+.e....V...P...(y..l..L...uHE....5m(.......>..a?[b....Y.$v.;.5..v.k...2<....w...y<.PG....WV..<.Z.../..|.4.3..'..K......|#.....q.........E..z.-.o .m.....}|``..w..8......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/16670774721?random=1727648768824&cv=11&fst=1727648768824&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9192082519z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 200x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4084
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.943126862951654
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:e2teCEAJsuhZ+GOGvLdDLeV6tOSHgvtpnWJYMrQ8:eZAthZ+idDaVNSHqIJYMrQ8
                                                                                                                                                                                                                                                                                                                      MD5:B5CFF23E7BC35C1B7BC1B27290C9F83C
                                                                                                                                                                                                                                                                                                                      SHA1:FE234F276A1F9CA28506FB32962EF0B1ABE75BB7
                                                                                                                                                                                                                                                                                                                      SHA-256:ACC8D8B9EE471AD7614E1BB01FE631F61897A5C02618C29E92AD3ACBA46821EA
                                                                                                                                                                                                                                                                                                                      SHA-512:29A64FCC1F1F2DA4F7372956D6E9515AE1326A8D1390A3640E768F2405A35676F51BC54C49EC66153CC2E188587256404F851FDC0A0F99C87574B9AC472470D3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/webpush/files/thumb_2075push_penny_07_720x480.jpg
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....T...*....>I".E".!..\(......4 =....m.....Z._.}...D.v..)..8.9...:..,.j.n..E....*-u.q..R.......R%...,`('.8.........j.n...;I..h..".......{K.3.OU.gp...cC..Z.#5...c.G4.....>b.s.......dy...%....#....H.......R..{.....;P...#....`...1......w....$...{qN%oZ+p(.#D.."*..|U.#[.L..M..u.UX..<...zt...KP..<C.q.I...`.D..$..8...2.\., .?.\...4.P.[._..6...~N,}.i[g...0..$.>.........R....UY.X.=.o.I*..........[.}~.1...:c.S&.p..'$.m.$...........t....H.|....... U_,.:.Y..I.\.......N.n..J..~.F...=i.....c...............2.B....+....X4..br,..4..}..|;.P..u.H..h...q.Z--"...n.8..`..Q.sO...!..U^.k...Mg..CR.L>.X.F....*.VRM%..x...,;.HG....%...!.%"..%.!F.;^.....I6.*L...T....^<.qh..'eUK.W.P....:.5..t....V.+..6;..o...@..&..5..X.._.<...l..Il.L...tII.&.Q..{..$,....<xRf..<W^...}...A-.E0O.u.......#....5...........>f:..XB.*!...P.{.g....g.d.....v~..F..Hg./...V*FS.2.6.#...x.....^1..-i.5.f....|j...a.O.d.9.6..Rt"`....8.n.q.`u.L.;..j.2C|.L\..S.f.[.n.X.~
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1185
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.887261458833921
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:YNRzlQQ66y66LHOlZlESl1lAs7lxCSlhe8lu+7lXllaR:YnBQiELHf5sHC2w+h6R
                                                                                                                                                                                                                                                                                                                      MD5:B0BE91790AB7567A7D7CBA74C8B8ADE4
                                                                                                                                                                                                                                                                                                                      SHA1:739E34FCD440F97D35924F6D91542AFF44E92CE8
                                                                                                                                                                                                                                                                                                                      SHA-256:7C9AEDE125E81C9D2318B3DFE8DAF655B287983B5500B378136CAA921ED7A39B
                                                                                                                                                                                                                                                                                                                      SHA-512:734714A573E599C5CFF006B86FAF14C5D484C7DEC37E7FA1A23DD4F6FDFE3D2046E9C98D95ACF7E6406B49A59638672A076A97B10C34C75C7D31C13F1312C506
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/manifest.json
                                                                                                                                                                                                                                                                                                                      Preview:{"name":"MarketBeat","short_name":"MarketBeat","description":"MarketBeat empowers individual investors to make better trading decisions by providing real-time financial data and objective market analysis.","theme_color":"#005882","background_color":"#F6F8F7","display":"standalone","prefer_related_applications":true,"related_applications":[{"platform":"play","id":"com.analystratings.stockaid"},{"platform":"itunes","id":"917482225"}],"Scope":"/","start_url":"/","icons":[{"src":"images/icons/icon-72x72.png","sizes":"72x72","type":"image/png"},{"src":"images/icons/icon-96x96.png","sizes":"96x96","type":"image/png"},{"src":"images/icons/icon-128x128.png","sizes":"128x128","type":"image/png"},{"src":"images/icons/icon-144x144.png","sizes":"144x144","type":"image/png"},{"src":"images/icons/icon-152x152.png","sizes":"152x152","type":"image/png"},{"src":"images/icons/icon-192x192.png","sizes":"192x192","type":"image/png"},{"src":"images/icons/icon-384x384.png","sizes":"384x384","type":"image/pn
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6156
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                                                                                                      MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                                                                                                      SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                                                                                                      SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                                                                                                      SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383045693099166
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                                                                                                                                                      MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                                                                                                                                                      SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                                                                                                                                                      SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                                                                                                                                                      SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3654
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                                      MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                                      SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                                      SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                                      SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):311728
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413779904223079
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                                                                                                                                                      MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                                                                                                                                                      SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                                                                                                                                                      SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                                                                                                                                                      SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):65864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.099483817648687
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:BcqRytxE4k41qvYY1WRZmmyQ1NMxzQ7raN6ue7ehgd6DGR0FqLwB6Z74J2ImXpC+:BDRA0F1zMJc1mYb6w1SVZao9Nhe6z
                                                                                                                                                                                                                                                                                                                      MD5:7E65FB8B64D43EB6D4919AB680E5A12E
                                                                                                                                                                                                                                                                                                                      SHA1:E42E2A924796062A6BFC7DD1E12280538BC48F33
                                                                                                                                                                                                                                                                                                                      SHA-256:DA22C8D710269E82615860BBD6A444B5BCD68E7F14C4D9220AADE7E07367CD8A
                                                                                                                                                                                                                                                                                                                      SHA-512:2872A96440E2A02E4659E7F134B47D5215AA21E219882863FCF05837EC0B65ECB46CB29F12CF7C789BC58A649F35A0D16EAAAF091474A1EA9BEE41CE0FB74AAE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? e(exports, require("jquery"), require("popper.js")) : "function" == typeof define && define.amd ? define(["exports", "jquery", "popper.js"], e) : e((t = t || self).bootstrap = {}, t.jQuery, t.Popper) }(this, function (t, g, u) { "use strict"; function i(t, e) { for (var n = 0; n < e.length; n++) { var i = e[n]; i.enumerable = i.enumerable || !1, i.configurable = !0, "value" in i && (i.writable = !0), Object.defineProperty(t, i.key, i) } } function s(t, e, n) { return e && i(t.prototype, e), n && i(t, n), t } function l(o) { for (var t = 1; t < arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.get
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5041), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5041
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.835530423554495
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUoCph3op7m:1DY0hf1bT47OIqWb1lCph4k
                                                                                                                                                                                                                                                                                                                      MD5:C2F7AAF6BE23BFA4790482C04534417B
                                                                                                                                                                                                                                                                                                                      SHA1:7029FEEFCEDEA629B373B0988B326C80886A5C2E
                                                                                                                                                                                                                                                                                                                      SHA-256:D2084DBD913ACA7A8648082C7FDA232F061FDC574656482249556F6FC33FED9A
                                                                                                                                                                                                                                                                                                                      SHA-512:64DC417A0D9319D208BB8C4FF6DF77B146D9F80F9F819E23C9276535F87CAB4B28441F231AAF4B28E4207B54A2D759360897E1E24645692456ADF359EFD923E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3854), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3854
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.092296235984344
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:FcWDRWWWWR7WrTWAuWZpW+UWtWWXGWKBWURWO:SWdWJW5WXW1WTW9WcW2WaW+WO
                                                                                                                                                                                                                                                                                                                      MD5:EFB80CC1C1FA99D5DF7E30E560005A36
                                                                                                                                                                                                                                                                                                                      SHA1:60A6C3E87FD3514EC192FFC48C4754C4198A5A99
                                                                                                                                                                                                                                                                                                                      SHA-256:50A50D8F052252799AAC2B8153CE527E6677E13FE1C4F201EC2925CD29AEE095
                                                                                                                                                                                                                                                                                                                      SHA-512:0AD0D3278543F3A220A1B41615D3E0BF264AA6D5FEAB5D23F7712A38DD0060030D4782B6EFA0ED64D5D18949472AB7919E2F45978E80F60663CC3D0E3A733919
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/fonts.css?v=20240710
                                                                                                                                                                                                                                                                                                                      Preview:@font-face{font-family:barlow;font-style:normal;font-weight:400;font-display:swap;src:url(/Style/fonts/Barlow-400.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:500;font-display:swap;src:url(/Style/fonts/Barlow-500.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:600;font-display:swap;src:url(/Style/fonts/Barlow-600.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:700;fon
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5029), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5029
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.835969602319031
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUYiKpt23op7/:1DY0hf1bT47OIqWb1hiKps4J
                                                                                                                                                                                                                                                                                                                      MD5:4B825672B189F9A198A5E3149E355990
                                                                                                                                                                                                                                                                                                                      SHA1:490ED28E974674907BD6BA48188F5FF9009BA307
                                                                                                                                                                                                                                                                                                                      SHA-256:ED946E05930EB80FEB43A617762B11CE71497041651305E3A158757B0969D6AA
                                                                                                                                                                                                                                                                                                                      SHA-512:13E8587FA0D27251D9C56835788DA9D37EBE254B5BF132AFB47C060C2C08E5AB1F68589934D415DB6FEFF66E7FA131E69696D8DDF8794173166DFEEB7339D9CA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16454845358/?random=1727648768896&cv=11&fst=1727648768896&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8812088355za200zb812088355&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgo.behindthemarkets.com%2Fbtm-lrs-6m-offer-vsl%2F%3F_ef_transaction_id%3D67a31ab612b4437cb47769cc7d4f459e%26utm_source%3D96%26utm_campaign%3D2171%26utm_medium%3Dmbu0%26id%3D%26iocid%3D%26aff%3D96%26creative_id%3D2171%26oid%3D222%26message_id%3D%26link_id%3D&ref=https%3A%2F%2Fwww.marketbeat.com%2F&hn=www.googleadservices.com&frm=0&tiba=BTM%20Last%20Retirement%20Stock%20Offer&npa=0&pscdl=noapi&auid=622191456.1727648763&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.416519114833849
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                                                                                                                                                      MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                                                                                                                                                      SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                                                                                                                                                      SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                                                                                                                                                      SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1532
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                                      MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                                      SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                                      SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                                      SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3115)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):91542
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.590492367491397
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DCDV7O6Gjxav1WiPydtu2zQTLuwLz3Fo0zeP98CyIkiEMfPQU8NaKYCOnVGpjMSC:DL6Gjxav1zGU2zQTKpWCyIF1fP4NaKYT
                                                                                                                                                                                                                                                                                                                      MD5:369744A3A6832749D082C3D3B9853F43
                                                                                                                                                                                                                                                                                                                      SHA1:7C2EA683BB99715C2C7CC954FBDC6464CF0C5CF3
                                                                                                                                                                                                                                                                                                                      SHA-256:C6EAA8A4B24C6ADE54D8A520CF6303B2E689B14FEB24A90C49693B9DA55194E8
                                                                                                                                                                                                                                                                                                                      SHA-512:4B7D31D24671352E0171DE2555062439AFA28BFE23A0ABB40C6C6189A5EE6E9432B669DDA30E44D1933D0657EF786BEC4AAA4D8A4FDD57EF2A3D4A60ABD694A2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409260101/slotcar_library_fy2021.js?bust=31087565
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (3758)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):71956
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.420688644755284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:plPFN7FfnGZdDLTA2B3BxpcvfFRDs5f/d7UMUUk3AkVzUy7ek:/AB3BxpA3cRUMUUk3Ak3
                                                                                                                                                                                                                                                                                                                      MD5:773D5CFC504FCEDAE28D91C5F04C555D
                                                                                                                                                                                                                                                                                                                      SHA1:56DD1DA8352A09C764B8C61F50C0B3FBADE5A5E7
                                                                                                                                                                                                                                                                                                                      SHA-256:B840CE64AB6915122CD142B82B48725D1D20260C2FB587075E650524B62FA92A
                                                                                                                                                                                                                                                                                                                      SHA-512:4A05EB7A3B5D6877D531B0CBB1A99D27821B986C82BD20D67565B5933D8A45BF6F291065338B8D8764297E85E88A4C6CE4526471EC3C6DE141FA3E72E33E39C9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com mail.com".split(" "),defaultTopLevelDomains:"com org edu gov uk net ca de jp fr us ru ch it nl se no es mil br pl in info biz au cn ir es cz kr eu ua za co gr ro se tw mx vn at tv me co.uk".split(" "),run:function(e){e.domains=e.domains||Kicksend.mailcheck.defaultDomains;e.topLevelDomains=e.topLevelDomains||Kicksend.mailcheck.defaultTopLevelDomains;e.distanceFunction=e.distanceFunction||Kicksend.sift3Distance;var t=Kicksend.mailcheck.suggest(encodeURI(e.email),e.domains,e.topLevelDomains,e.distanceFunction);t?e.suggested&&e.suggested(t):e.empty&&e.empty()},suggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):291105
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                                      MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                                      SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                                      SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                                      SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                                                                                      Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyMDE5NDg4MDI0MDIyMDUyNA%3D%3D&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3044)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3891
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.347272908843715
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:lRN79N7FfNf5UPglwPCTFPBAgqFMkfusv38V1V5VNeOIsgG0OvhbTyP0FSffBrZb:lvTl7IKFBPRd80hyP7BVekURYWgH
                                                                                                                                                                                                                                                                                                                      MD5:26CA992CE83C77BD056055EA5CB02C3A
                                                                                                                                                                                                                                                                                                                      SHA1:0C23195E0EFDC430A45165B9376C3E3473D8F6A5
                                                                                                                                                                                                                                                                                                                      SHA-256:EF00CF50F0DB25579B113CDA2E5649203E5B93176E2AA03EAA300C6AAD864508
                                                                                                                                                                                                                                                                                                                      SHA-512:D463C9051F8EE675E4F5AEC7AD291B73BF42F5C91E84C3FA6395AE199EC829A79DD960E10B7860C466025C2418B459833C9B058B36ABA266907E04A14B501244
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}.return EntrancePopupIsVisible;}.function DrawAd(lltitle,llmessage,lllink,llimage,llbuttontext,llpixelcode){var buttonBackground="var(--blue-8)";var buttonColor="var(--white)";var buttonBorderRadius="5px";var buttonWeight="600";var textColor="var(--default-text)";var headingColor="var(--black)";if(window.location.href.indexOf("marketbeat.com")==-1){buttonBackground="#007e9e";buttonColor="#fff";buttonBorderRadius="0";buttonWeight="700";textColor="#111";headingColor="#111";}.if(window.location.href.indexOf("marketbeat.com")==-1||(CheckIfEntrancePopupIsVisible()==0)){llu='<div id="mb-bar" class="one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400p
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.071861532420611
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTX/6ABZH9/MC6ABZxJzqIgTH2ILLg6M5CA5EfMJJJv4+TzKUUaXWkYkWnt39jrj:YbvBoCvBdqZ7McGTHV9zaalgD
                                                                                                                                                                                                                                                                                                                      MD5:23C7C9601FCEF4D3B7A0156F978F548B
                                                                                                                                                                                                                                                                                                                      SHA1:59A47FE9EDD6026B0B468628EB3F96B05A010F1C
                                                                                                                                                                                                                                                                                                                      SHA-256:EB2697B60C526A1D4980E0874700E7C2B4F43BB9292770F71BB4BB972506E415
                                                                                                                                                                                                                                                                                                                      SHA-512:3D250E9A223259A23F0EBF4FBB20DB3FDE955FDF80A64B9C7278290C60EC2560EBF665764D4E35515F9E69E1CBA2F4E21FA7504505CF3AC8D3A380201A284F6D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://c.statcounter.com/t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true
                                                                                                                                                                                                                                                                                                                      Preview:{"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):278641
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.547344480850906
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:vnax8eulMYeip6A/00ylvol0FQbQwM87uYL0pSN0LlspmsOemtJeN8vH:vpmFukli0kd7ihJsEsOemveq/
                                                                                                                                                                                                                                                                                                                      MD5:60E4E67CD083D24BA5D592DB53045529
                                                                                                                                                                                                                                                                                                                      SHA1:D52BD292822645820EB00996A1E77191BD21EA0C
                                                                                                                                                                                                                                                                                                                      SHA-256:3AC263B3C0F3A4E91FAAD9184F7ABE61B83343C52B972705CF6DDB2626CB949F
                                                                                                                                                                                                                                                                                                                      SHA-512:B4D34597A76E82B555FCA140C7BBC410779CCF07A9E48E9D1D060F8F137A5C0B243A4402AEBC8D5C94CF042C80EE7DDCCAE91F995942C2B28B0CB1BB015C73E9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-16585749727","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2863
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                                      MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                                      SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                                      SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                                      SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2738), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2738
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.56434190364726
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:nJGTcpfHiwL2xmWfuyp2om4wZFCm3+tzah5IEuNJRB4SNWcGDPzeo:nJGTwviPmWfuyhm4kxOtH/JRhl4Pzeo
                                                                                                                                                                                                                                                                                                                      MD5:7145197F373B201C6AAC5856AB422E87
                                                                                                                                                                                                                                                                                                                      SHA1:848B88B8FDE3586E87DB51A2B31587FC9FCD02E6
                                                                                                                                                                                                                                                                                                                      SHA-256:F4E493250ABBCF28B4A0DB7272513BF9F4CC77904A01B0B4C9A7CBD3FA8C574C
                                                                                                                                                                                                                                                                                                                      SHA-512:F94952C3FA1D04295689321B367FF4F0B8CBD8D8EC571B2745ABCEAAC206B941351D8AE40C0F243DB884B7E3B301FDB77CF7FD9F8A8D9FD639C902B08F1E4E7D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"af91f5907720d9dfe6daf2733935a453","sd":"v2_af91f5907720d9dfe6daf2733935a453_1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981_1727648777_1727648777_CJ6JhAgQ_9diGNatkP-jMiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAQ","ui":"1b4b1ad3-6ad6-44fa-8c0d-ec25993d5f71-tuctdf35981","plc":"DESK","wi":"5566462709230476855","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1616895","cpb":"EhMyMDI0MDkyOS0xMi1SRUxFQVNFGAEgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nODExOID2uUFAkaQOSNWmD1DZiNcDWPUDYwj1PxCCVRgyZGMI1xYQ1R8YI2RjCOJPEJ1qGDZkYwiWFBCaHBgYZGMI0gMQ4AYYCGRjCNZ4ELCaARgJZGMInmgQs5cBGD1kYwikJxCDNRgvZGMI9BQQnh0YH2RjCKZUEMdvGA9keAGAAeIjiAHLmZDSAZABGJgB5IuR_6My2wEQAdwB","evh":"-17989809","evi":{"50":"8181|10882","61":"13342|19379","47":"5028|6787"},"vl":[{"ri":"08dd32da47af1f4b586e702f55c00a80","uip":"rbox-tracking","ppb":"CMIE","v":[],"ear":"false"}],"tslt":{
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2079)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23953
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.500831340923545
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PDlE755GLHEhSGrHdb+1byfX1xcsScapqAJBpezU5RxEoJFNuy4jDvWyv8Pcv/Qn:PDc5ELHEAOdb+1W/1xcsVa8iwzU5RxEI
                                                                                                                                                                                                                                                                                                                      MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                                                                                                                                                                                                                                                                                                      SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                                                                                                                                                                                                                                                                                                      SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                                                                                                                                                                                                                                                                                                      SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1482
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.338435453047911
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:3AOYsZw6RVc+u/rAOYsZwwwy96DGSSfTAOYUTZzRrRVc+u/rAOYUTZzRGRwy96Dq:QOLZRVc+ukOLHN0osOxTpNRVc+ukOxTe
                                                                                                                                                                                                                                                                                                                      MD5:92913F254DBA09E5D485EF1B92462A8F
                                                                                                                                                                                                                                                                                                                      SHA1:203F7ABB31FA32853F2DD7E6A6C37861DE46ACAF
                                                                                                                                                                                                                                                                                                                      SHA-256:01F240DE7A2B11B1774F5BF6BDC0A7943824162014AAD6C48D8ADEEBC32FCDB5
                                                                                                                                                                                                                                                                                                                      SHA-512:B0380DE17FC61C1D4E7ED2F84C31942117A5E1A956775B5DB9C742136EAB6A01743B9334952A0E94E30C80EAD5857C92380080048107B6DC9C0E1C1504E95603
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C600
                                                                                                                                                                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1481252
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9791887590031765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:Zl6/TswmqH239mQf+okk7/GpFk9MdrDdh0NoNwK/QwQ2IB8vM5Lr:ZlETJW39mQf+I7/GBrDdBzpRm8vO3
                                                                                                                                                                                                                                                                                                                      MD5:6FA90C8F19091B680F33D6D68F5C1A7D
                                                                                                                                                                                                                                                                                                                      SHA1:A8E1F10A4AFD1E4646D2EF74CB44E5F2172260B8
                                                                                                                                                                                                                                                                                                                      SHA-256:7A60E0FE67A396BC313708B6B7F97DC9BA2BD6D9C9EAB202DF2DC4170E9313E0
                                                                                                                                                                                                                                                                                                                      SHA-512:790D75EFFD691E92A631F16F550AEEB394AF39B15D80A3CA56753D1BE6137314A3995D25F7EB10108A93183CBFDB7167DE9B35FDB72AD3E5DDE4523A636DD8C9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.>.P...|~..........1..m....>!..........gM@(.<....-@@@P............`....h... ...e.....C..o....O.xk..A..T....}....3.G...M.^...8........d......".".g0..,!9.......2.5.N...(Q..XQi....X.G....`.|...7.....GF..n;n.a#.2...%?..K.4C.J..O..bN..F......5...(.N..@......a....'0d9......[..]..I{.;["2...D5..M..yA....ddn..F.$a..............<...V...<.$.@=0.}T.+oX..4.0u.@.....G.8.G....*..N..f.O.J.O..V.w.mf~.s....la..RQ.C.T..m..0.H/.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.440449610015389
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:aQK1RACCML+JzpXWOUL7fpDtK1RACCEGZ1Rzh0tK1RACCD/Q8Azhe:iRonJdZSjpoRov7RoD/Q8AU
                                                                                                                                                                                                                                                                                                                      MD5:6BB0254C436534B2D2B38DCC1FBA7C12
                                                                                                                                                                                                                                                                                                                      SHA1:3BB5D955D67F5AD5F50F06FF9C3150956EA469E3
                                                                                                                                                                                                                                                                                                                      SHA-256:3C32EE547B1EA19E81F66A96DE1EBEA3EAC6E4EB1C05F0F44F1F20C6B095439F
                                                                                                                                                                                                                                                                                                                      SHA-512:20657E511962EB6BAF54369E2D38B9C989BF93E4AA8DC853F914D2CBC45150B0CED09A61EE8BE060BAEF2D1A96B312CDC13828D8DE7BDB939E3F681C3506F6B8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/service-worker.js
                                                                                                                                                                                                                                                                                                                      Preview:self.addEventListener('install',event=>{self.skipWaiting();});self.addEventListener('activate',event=>{});self.addEventListener('fetch',event=>{});
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26249), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):26249
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413465856606213
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:OYRr/tFIttyYXrrZmrXk8CsCHUczFjQuuerCRo33N606srr8MyJ6+3EdHyoQ:RRr/tFIth/8CsCdzFEuuerCRIlDNLQ
                                                                                                                                                                                                                                                                                                                      MD5:5100EC4FECB9F2F6C2E5E417CCCA69CF
                                                                                                                                                                                                                                                                                                                      SHA1:E833B8A73ACAB077E58308EFA984F72739B73227
                                                                                                                                                                                                                                                                                                                      SHA-256:3C27CA6B53F74B217E2E6C4E314761684299F5A6342664D4AB0603580AA1691F
                                                                                                                                                                                                                                                                                                                      SHA-512:06F4C539F52237A3BB6E1EF231A0A480EDC3DE63D859C13BA2D76945DD8FB4D43413D23FA32AB330765BDD1DAF584E44D4C1EE45558C92F8FE682244BA39255E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/embeds/PzpZ_7KZ/ewuI_qG9kcPM8QXZ/loader.min.js
                                                                                                                                                                                                                                                                                                                      Preview:window._vidalytics||(window._vidalytics={}),window._vidalytics.embeds||(window._vidalytics.embeds={}),window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ||(window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ={}),window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ.options={"playback":{"autoplay":{"enabled":true,"mobile":true,"onlyMuted":false},"noPause":false,"onEnd":"redirect","resume":true,"smartPause":false,"skipAndRewindWithKeyboard":false,"smartPauseResume":false},"ui":{"color":{"foreground":"#ffffff","background":"#3780B0","force":true},"controlBar":{"fullscreen":{"show":true,"customFullscreen":{"default":{"enabled":false},"mobile":{"enabled":false}}},"play":{"show":true},"rewind":{"show":true},"seekBar":{"show":false,"showToReturningViewers":false},"smartSeekBar":{"show":false},"speedControl":{"show":false},"qualityControl":{"show":true},"volume":{"show":true},"alwaysShow":false},"overlay":{"play":{"button":{"show":true},"seekButtons":{"show":false}},"redi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2079)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23953
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.500831340923545
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PDlE755GLHEhSGrHdb+1byfX1xcsScapqAJBpezU5RxEoJFNuy4jDvWyv8Pcv/Qn:PDc5ELHEAOdb+1W/1xcsVa8iwzU5RxEI
                                                                                                                                                                                                                                                                                                                      MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                                                                                                                                                                                                                                                                                                      SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                                                                                                                                                                                                                                                                                                      SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                                                                                                                                                                                                                                                                                                      SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (3758)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):71956
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.420688644755284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:plPFN7FfnGZdDLTA2B3BxpcvfFRDs5f/d7UMUUk3AkVzUy7ek:/AB3BxpA3cRUMUUk3Ak3
                                                                                                                                                                                                                                                                                                                      MD5:773D5CFC504FCEDAE28D91C5F04C555D
                                                                                                                                                                                                                                                                                                                      SHA1:56DD1DA8352A09C764B8C61F50C0B3FBADE5A5E7
                                                                                                                                                                                                                                                                                                                      SHA-256:B840CE64AB6915122CD142B82B48725D1D20260C2FB587075E650524B62FA92A
                                                                                                                                                                                                                                                                                                                      SHA-512:4A05EB7A3B5D6877D531B0CBB1A99D27821B986C82BD20D67565B5933D8A45BF6F291065338B8D8764297E85E88A4C6CE4526471EC3C6DE141FA3E72E33E39C9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/modal/mb-modernpopup.js?v=20240830
                                                                                                                                                                                                                                                                                                                      Preview:var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com mail.com".split(" "),defaultTopLevelDomains:"com org edu gov uk net ca de jp fr us ru ch it nl se no es mil br pl in info biz au cn ir es cz kr eu ua za co gr ro se tw mx vn at tv me co.uk".split(" "),run:function(e){e.domains=e.domains||Kicksend.mailcheck.defaultDomains;e.topLevelDomains=e.topLevelDomains||Kicksend.mailcheck.defaultTopLevelDomains;e.distanceFunction=e.distanceFunction||Kicksend.sift3Distance;var t=Kicksend.mailcheck.suggest(encodeURI(e.email),e.domains,e.topLevelDomains,e.distanceFunction);t?e.suggested&&e.suggested(t):e.empty&&e.empty()},suggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9623&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 965x1200, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):65848
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.5729309999273395
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vhHjQie56A2PTGbkpuc+eVBM3iD1qBdDR90npuS4wwXRj/CwLxxpC1QSnnreBOHE:vrP0kG7Bdl94DwxfpyQSreBcFNzY
                                                                                                                                                                                                                                                                                                                      MD5:D4D7744841B13603F64E40E192FB4F8F
                                                                                                                                                                                                                                                                                                                      SHA1:14D4C9B6A85C22ADC4E7505E01E0A09DE05531E8
                                                                                                                                                                                                                                                                                                                      SHA-256:CBB40C974EB2B04163F7DCB73A4F5D4AB81D957FB5CF6FC88C443BEB02877EB5
                                                                                                                                                                                                                                                                                                                      SHA-512:14CD6E287201E5021901C3EB14DEC236A265DB037FA7C3648C6F876C131130262B475FCCBB1EA337C4BA6E04448CC29C5C75E1A1CA46703773A98280C0DDAF07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......;w...8!.ny$`....{._...t7{O.C'.oW..6.u..x;....#...=.........F> .l..)o$.V...,.*.C....<{..t...d....~..q.......H......,...ZC.....Q.j.~..u.Z@>Y..#'.r...p...+....+L...H.z....?.........c......Q........m.".*..9|C.k....V.7......J..dW...>.......I.......$....0.~.n...o..j....kp:...q...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):277907
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9942864307755235
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:yUVw4eRy4r6KgnWJvOLcDrKDgNtL3w2hf1tjfRdYgmQvI5zC:x54r6fWdOLngNx3w2hfjfUcvI5O
                                                                                                                                                                                                                                                                                                                      MD5:E085D176335077D58D70C2C8225DCAF4
                                                                                                                                                                                                                                                                                                                      SHA1:72045CD22225C188DC565F44F179F38BEC31090D
                                                                                                                                                                                                                                                                                                                      SHA-256:904268755D09548F7820241DBB4CF2570EFF5D49CBD17F170E4A28AAAFCBA9F6
                                                                                                                                                                                                                                                                                                                      SHA-512:878DE4A9031FB3EA7A72D008A110FC74492B58F8F1C4ABE46A4B8D9E14190325B8C8CFDBFAA250EDA69997896C9F0E72FBE68DC5C56B659AF00D836A07CF80AF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a....IDATx...;..P.D.[..../.} .B.....Ec.l...H.QK]aaUUU..`UUUUKCUUU.4TUU.?-.UUU.!-.UUU..D...~|...g.AMT...[I.z...*..yJ.Y.*B.s.0FG@.C..I....3Wx=DG.D..G=I02p.}.......KNr......~ep..!..@.b..r...`......u..p........W.....x?.(,.G......;y.V...0.QD.]G9...n....u.].$.nms?'.}/3...bu.h..!A .!...............:3..q.mI...h..9..uc..`.|....pw;....2e...n.21!..v.t.!...B.TkX.........{c..u........gg..k...L+..2...:g..8.EM...5`...$<..'.t..}<I.w...q.8}~d-.`....M..3<.z9..}1....ts..'....3fn'n..p_.....;.S....~..P..XU}.I.7H.$.w....F.+...q.....{U ..1S.Z.......Z.u.:...}uR9o^W4...+u0f.b...K...p.t...dR...&.UG.1~..........j1..g..@zw.....B.u....t.<...Q....(z...w.....p.H..&.TU.t.Q#5..;.R.VL*t.....#..........*...10.k.$A..{.J.9.Cvw...;. ......1G.u]......JZ..L c.J.R.I..R#*dT.B.@H^h....*.&!!$...;..L.. .....-._t.b..#.J.$..%A.|..dTv......1._|..........z&.......;..Ls.;...~.;*"...-..7y'..m...."....h.$o..+J.........52..<./..i.H.H+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10387
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.294477974805077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                                                                                                                                                      MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                                                                                                                                                      SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                                                                                                                                                      SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                                                                                                                                                      SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 3, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.7748230362288835
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPctZNTgslg9dULXn6dOJEsHCy+szVuA28U9Od7seup:6v/7kNgN9uLXn6FJ0BPYOd7sec
                                                                                                                                                                                                                                                                                                                      MD5:ECE73C31C254CC510FE1F2DE9CDAAD92
                                                                                                                                                                                                                                                                                                                      SHA1:D2438938FF9892D5F3825AFBCCF8CF76293EB0B7
                                                                                                                                                                                                                                                                                                                      SHA-256:F9E22414D643E8DC4B8C04796C00E596321FBAEF6CFCF207F4F95570332B082C
                                                                                                                                                                                                                                                                                                                      SHA-512:5A3AE438280A393BB333F1D0DC07CF3E5067AB3F8EB771D04F3A3121382AABFF9D36DBB6870C38326B27A9C14FABD80C884DCE31E68EA0067C7B1C85E6ECB764
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/zPUH-4y9bRc6VWvZDmMW0LZ6YqK9ef_JTIYyeJub0KbPT4nNghs50Waw_2JLMM_RK5ebDM8OwqzE3Ods0-w9Ddwjr_iwWWbbpSE=w16
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................T....sBIT....|.d.....IDAT.......@....O&...KpU...[.XX..}.._x.e.m..Q.6j.....|66.@.....h.;.xe4.......*..8.60..=$V.q"......Zc..S...L.D.}..b..y..OW.a...E.ZuryR.G.{.E.X..qf.[......"".J.......Z....E..d-<....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x112, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6302
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.941588443592081
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:em/qfXj5QcIErm136Ghk1nL0oXSQTbQGyJPoNh2tMoj9ZliCj9GUDBtilowL4:cf152da3JYGySEJgCjnj2DL4
                                                                                                                                                                                                                                                                                                                      MD5:DF736D9D227F144D6187A40A1375E49D
                                                                                                                                                                                                                                                                                                                      SHA1:52C7F4C62CE107E6C7A96AE3CB5E053A37D7CAAE
                                                                                                                                                                                                                                                                                                                      SHA-256:6C080F4759C8870A4A19D6C4DA28F439BAD6351B12C453D7A10EBB2E5EA62E79
                                                                                                                                                                                                                                                                                                                      SHA-512:5243EA619D93A1C5542E1FB3C1F57AC3C5DC113F8AF79B6AF7776D79BEA9C0B9264DE71A502C4057425B7C9DF0697CB7685ED3D69EBB0F0F2322E3EB73869E82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/articles/thumb_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......p...."................................................................!.1A"Q.aq...#2B....3...$5R..............................................!1."2AR.BQ.bq...#a.............?........W.a.%|..0..HH..+....uYs.!.<....W...0.....FbC.|.)!a.+C.3x$`~?h.p.YG.....`V2...OyE^.....W..!{.._.3p....,.V`o1[A.g.Z.........!.h..-.....]......./..31?..F..2&Pq......f........y.. .._.3`...h.2N...}...B.R?o.~....._.0.t........>.......Mb..j..').(*.......TW..Y/#*.f...3(...4....A9R.9.e>J...37v.Vf-.'....y.7.l..O...K4....d.I!.\|....\.`"..T.ve.=....q..... ..ff...:....B.W......]..f.Xw...l...C,mT..<..i.../..".H..V0Z?.$.!.7.?...+..R....T.!.b.h18o....p.d...y.{. .....G...."}.}6...M.e.^.s.Y...0...h..V.^...C.|.k..G..l..r3.....~E.3.mm..M...+.p.G......S`..}u.....mOMIi.({b..W.1G4$c=....R....].o.d.w.v.>1..L..^s...Gs..F........W.h.^...../....{k.!.#.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21820, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21820
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990408927969737
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8LJ9WwV1c5VGJe2tNi5Xs2pN6LhyT8Sp2T1wUVGtaR1hUe3LS+nQq+n4l0trMOcu:8iwV1k6c5Xlp0Lh9a2TGUVF1hD3LS+n2
                                                                                                                                                                                                                                                                                                                      MD5:D9EB1619EC469775FC634C44ED34E7D9
                                                                                                                                                                                                                                                                                                                      SHA1:4EA252177E86B3F8390512CAF26AB112B8B11F03
                                                                                                                                                                                                                                                                                                                      SHA-256:358B77E66F715BE7F5676FEEC15E05EC8292A165F99EA95B345CF87ADC075EDE
                                                                                                                                                                                                                                                                                                                      SHA-512:2DC821A0A94CBC413429F260927E858B28FD01A1E412E068DF2C1A7A0F6F0B24BACFB18D91C384580A14735F2747C11A1B29BBD8144967198F3AD5348E496291
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/alegreyasans/v24/5aUz9_-1phKLFgshYDvh6Vwt7VptvQ.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......U<.......@..T..............................\..N.`.....$..m.....4..g.....6.$..$. ..^..*..k.6.5.],.t.(..Uq'..g.....DYf#..-.......r.M..c...UE.....)B.e.e.H.F...Z4\U....7...,OrY..#.c..^a.p.M.vN..Y.}....o.^....D...!...O.F.A"...........6....?l.G......e............U..!)..7n...D.*....o..>.....EDDP2EQ.E.rV.3.n..6ou=...E]..F....^..'<A.p(..!..Q.....OJ3.P......d..+.c.W....?2..~CC@.~N,~JNL8=ekC5..6......Z..G.....Q.*L...#.\...............).t...i1....eP.#...s).1.jF.......<.q..a!.6....O...of..u.qe..Z..........j(.t.P...d.rr.....N.h-..~...@I.&...A!i.......... A+...s.A<....Ib[.%..L.!.B. ..4.JQ^S.....F..P....f...........w/.T.L.....(l..._.=..._NK..\..4Dm.0qA....LX.l6.g..C..GX....NQ..F........6f..M..x.C.F.C.?...\...i.E..U..d..d.T*..%.Y...{S...].a.xw.D.."..9R.......w.n../.. .].D,.@@....PP......@.'S.....:.....b.q.b...2.....:..E.ug..e{....p<.V8.S.s.}o.eB...*-..1.!9...w.p..cj..E..7...I.`W;`....i5....H.}o)@.../..d.}...}.w3,b=.I.......m?~.L..g..F#..~.d....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):377
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.310566106706999
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPksxzysGOpsQZ+CEu+2dnRjSDcMWL77NAlBebuqYFTwjyF67To7q8jMp:6v/78SyTf2dnRAx877mlBeiFIyFQToBC
                                                                                                                                                                                                                                                                                                                      MD5:5619CF182ED8415A9FF3875E54106E80
                                                                                                                                                                                                                                                                                                                      SHA1:FC9FCD9E7C9E7F4A4C9A73EF7C10508938E9143D
                                                                                                                                                                                                                                                                                                                      SHA-256:A707366096CB646E67672CC2C3DF213F576C4DCAE8E15EB19156CE75F79688FF
                                                                                                                                                                                                                                                                                                                      SHA-512:91AD27153AC1D062E3A39B71DBB22D984CA0A5B22D5A21D7E4F1B8331179D8AB603CCDB5CCC651B9A0A5957DD610333CC60D0CB9DB93812F952F7CEA8A6294B6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............E.......sBIT.....O....1IDAT...&....icL..........................................".........SD1]...//_ Z;...1=...............6.......AA5Q1......7..............................:,..................,*........................................RD1...}}....@>;...............{d6*!'.......icL..........................................%..>..?.n......IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10018), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10026
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.058164217759978
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6Oel8UXIrMrgHlI62Ij44I/IrLDjIiael8UXIrMrgHlI62Ij44I/IrLDjIiy:6OY8iItHlIxIc4I/I3HIiaY8iItHlIxv
                                                                                                                                                                                                                                                                                                                      MD5:ED53A80DB1DA53648A8C3CF23819639F
                                                                                                                                                                                                                                                                                                                      SHA1:B677240FCD17530D72C3C168D232021FBDF710E1
                                                                                                                                                                                                                                                                                                                      SHA-256:FFF49B2BDDA625D7599751DD8B173673CB57CB7D5D0C28326D845883D1A36A42
                                                                                                                                                                                                                                                                                                                      SHA-512:45127A3771828BEAD6F909BC704D3D6DDFE4C5DBE1B1AB747CDC49B20F2D4C632A0E46FBA742A67D8E317F31315FEBC02CE11CD2035E42BCD172956418D53896
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/sp-500-stocks/">S&P 500</span> &nbsp;</span> <span class='index-price'>5,738.17</span> &nbsp;<span class="index-change" style="color:#FF7575" > (-0.13%) </span></div><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/types-of-stock/dow-30-stocks/">DOW</span> &nbsp;</span> <span class='index-price'>42,313.00</span> &nbsp;<span class="index-change" style="color:#10BC83" > (+0.33%) </span></div><div class="header-index scrolling-ticker" style="opacity:0;"><span class='go-to-data-href pointer bold' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Di
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5017), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5017
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.829797544238946
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU8oD3op7x:1DY0hf1bT47OIqWb1poD4/
                                                                                                                                                                                                                                                                                                                      MD5:A573D9100F95CFCBB97396C9A3713419
                                                                                                                                                                                                                                                                                                                      SHA1:150EEE313F5AE6AE411913EB8B3B3BAB1AC28ABC
                                                                                                                                                                                                                                                                                                                      SHA-256:C9E03E4D2776BCAF290379C753568C28DAAEF5C79C4751B172DFB3D8252FD5BC
                                                                                                                                                                                                                                                                                                                      SHA-512:FD2A348ED7E1B8022523C84CA96103C6A2C1D6F0CDDA343FFD9DE5EA61EA4A9066DCEA890790655F44EA22D9AF27F697799F0F169B25BA5FC7D0CE334780AE49
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 250x166, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10189
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9549225489856505
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:p2LfDbg55dsGRkRi1iPoyLBe89U/RWG1WP2VcNm+4dnFBcBiTbJY8Ix:eCQO1iPoyn9ORWG0NmHFpVYz
                                                                                                                                                                                                                                                                                                                      MD5:E9448E325C76A8F0C645815C2091F446
                                                                                                                                                                                                                                                                                                                      SHA1:E80F0BDBAFA9121274082187102933363ED1AB4E
                                                                                                                                                                                                                                                                                                                      SHA-256:16EB031DF0BB0FC31BD1197C510D229AA849A7F04F290453CDEB57E18DB8FAC6
                                                                                                                                                                                                                                                                                                                      SHA-512:FAEC452A12C2D4032586DF7EB27451EACBEEA5A257E911591A811ED84C0985E2FF313E24E13D4C92F1EF6585261ED0C22358C12FD5D6691626E4D2EDCB085228
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..........4................................................................n.4Y!?eU..li..z}v.i.RpL.? ....i..A...J.Ht..m.n...0..T.8.@.w.....N&gB..V..z......Q$..B..`.V.i..pfJ~...Z0.w..dv...V......].h.)..........\..GZ.V....Qr...l..k<.....:.t^s.h.W...-...1...G.*Z.gJn..t...V-N...(...,..B...fg..?.bD.N...<...>5.Iu...tE....@.7....c..-Y...-X..."...g....^k.pUs..K..7....#.d..Q.....0.%...RB....?.pJ....P.6?#U.}&S.?.v.s....V...!..6..#.BW.... ..^..ht....<..u.J...v.cD[.....)M^mms.....G........<).E~..p.i..NU.*.3=....3....U%Y..|.......c..h.n.e.r.....{).kG.*......$.za{...#.A...Z+.w~x.X.9.H..s~..e..$..]..5@|.49oU..CH.W.bW0.5..N....9..q5..3...H{W...U.:.../.(t..nR....).....5#,.*\....l..S..-..*\.n.m.W-...:....x.sfU..GF.....j.'0...+%...r....K./.m-.9........."B...7[O)..]..3....#.yQ.l....N......s.n..O.. ?.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://api.leadpages.io/analytics/v1/observations/capture?origin=&version=1.2.2&correlateBy=8rohD9co5t6AHULMGbp4B3&kind=timer,counter,text&label=lb_embed_embed_script_load,lb_embed_exit-intent_tigger_queue,lb_embed_leadbox_embedded&value=1350.3000000000175,1,drm7t4hSnXP9RaipW6RXXg"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5319), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):135048
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3024943948544285
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:+JFgK8F8FKebB/GKtFRmgtZk1ED331n/yexGHF/GyvyCH+7XM5fwuCMYhOI5uW/y:+RBE1ED5/ye6JGZM5fwufL
                                                                                                                                                                                                                                                                                                                      MD5:8485B62CC2FA16963F77C5E48BA8736E
                                                                                                                                                                                                                                                                                                                      SHA1:95E51BC594E33D2C9C331FC5735459BDDFDCF9B9
                                                                                                                                                                                                                                                                                                                      SHA-256:84152FF0D0C407C57E2CAEE257F4B52747F95CA485914AFF7BF0ABCFCC2D0C38
                                                                                                                                                                                                                                                                                                                      SHA-512:951812CE92EE0889BF9271D82063A09CB2757E4202C30FF8F71AEEB0B368161F53945C7DC18E7EF10FC89A3248A0F904B4422D9AF23E892972CF3B0803717F06
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Preview:....<!DOCTYPE html>.<html lang="en">.<head>..<title>...Why Congress Is Betting Big on Chubb: The Underrated Insurance Stock | MarketBeat TV..</title><meta charset="utf-8" /><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0" />. [if IE]> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <![endif]-->..<meta name="google-site-verification" content="21tyd2NTsebvto7W56gttKaElQtkak0Ld32xGvr_COs" /><meta name="msvalidate.01" content="43C334F81BEB9DE14F872D6C91B4FC29" /><meta name="y_key" content="63e01d3704030089" /><meta property="fb:pages" content="1450892295227696" /><meta name="theme-color" content="#005882" /><meta name="apple-itunes-app" content="app-id=917482225" /><meta name="robots" content="max-image-preview:large" /><link rel="sitemap" type="application/xml" title="Sitemap" href="https://www.marketbeat.com/Sitemap.ashx" /><link rel="alternate" type="application/rss+xml" title="MarketBeat Headlines RSS" href="https://www.marketbeat.c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383045693099166
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                                                                                                                                                      MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                                                                                                                                                      SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                                                                                                                                                      SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                                                                                                                                                      SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.8d83897a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                                                                                                      MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                                                                                                      SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                                                                                                      SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                                                                                                      SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.700147303928078
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7afM/grtj7FwcP0EfwQMidqqWlZIPx08YszUfR9abFnOsuL3MFiivWGGIGIB5:9tjOcPcQLd9fx08YLrAFOsIJicIJXacb
                                                                                                                                                                                                                                                                                                                      MD5:6B914073E203585C5BE37610A2974135
                                                                                                                                                                                                                                                                                                                      SHA1:6823FF3454F5D1559667431FB62DBA86B9FCEAEC
                                                                                                                                                                                                                                                                                                                      SHA-256:E3CF608643EA0D5F41BA5AE5CFD327250D4677C53BEF2A83166ADEA416A1B892
                                                                                                                                                                                                                                                                                                                      SHA-512:06DD5B8ACCDA8B4CCB22752F0229F57F4EDAEBBF6A28116823DF450002C097A28CC36F1D38B7715B8D4BF3C8A68604D31CD0EDFC48B888255D0B73A872127A92
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P.........n.x7....sRGB.........gAMA......a....rIDATx.UKh.K...x..DQQW...KE.S.==j.?.*..`..'3....F...$..QD0".R]...........N./.D4.....n0h.!.[}..}ob...]]4.F..#.1F..P0o............XR.........fi]#.g6.\..=q.l.8&*...Y9.j..].qk...\.{.&y).g3....\.t ..q.v.gi)[.j..y...)..,..7....o..WQ(.{^3]:..3...Z.@9Dl.3..b....T.=7)T...m......c..z.....xf....|.x...x....qY5P9.W....n........&..SR..k".r....tW..93<...i2{.|+.5,..O]W......d.{..7....B..#l.u...AL..Z-.n_.P9._T.o.:..._,..B.....Z..?.4..C`.....c`c..o.MD.C. ...O.....@..M.[..-..K..K..x.....;..|\.@...<(2..8.G.y......4....4..<?b0..|....8.s&...pe......x.....r....B..e_......:...PC$.._....a..0.X[.1d0....1.DX....8...Fw...H$.._..q.....l...5o....|\..g.....,.O....P.(~=t...*.=.Xx...].......(8....,h`.f.C....)o.E.@"...7q.3.j4...h.y5....O...4ouk.....kS~4..X6..P..O.......`Ca.Gb..;...-...["....<......%...}V.sN...:4........ 0..9..../..na\...|.y...E..\...._....aq....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1610972
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980551666954532
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:AfQEZeU8KGSs1JnFSNzVJA+MuA+Ypt4PBv9woFqV+lFhCe9:A4k8KGtHnFwAwzo4PR9w7ALV9
                                                                                                                                                                                                                                                                                                                      MD5:1BEC32F2AAEF62C85905836A4C430A46
                                                                                                                                                                                                                                                                                                                      SHA1:02A4D1F1291FBF51D44E24F21D852518BC29CA01
                                                                                                                                                                                                                                                                                                                      SHA-256:89232D69B5918A37436B7FF95B2CC6ECC32A776EB71B105FE17037627B7A007F
                                                                                                                                                                                                                                                                                                                      SHA-512:03CB02135C00987E34240D132D5A265A24936123EADBB26D8D97444E1D30FE02000F4019336C0B520813D373C663DC4BDD46A7E75A34C06CAE07B9E1FF5190AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.=.P....~..........1.)....)S!..........gM@(.<....-@@@P............`....h... ...e.....=pr.q.".bn....V<...).../4y:g...A...x....8a!..@5.D.")#...J...x.sI..xu+.wT.I\[...E..{..Y/.@:.]G......>A..?....Ww..l.......$."]-.k..@....f.=.,..-*O.2.%.t'..]3uLi.b.$.....|..(...?......<.....0.............2..J...aT..2......"q}...-.t.*.M{...".?....y.f...tJ..8..'.k..j..A....G...R.e..U=E.V..L.[=(...S5H4.-n..(W.......V../.......Y.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3889)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):176076
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.511217318151451
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:EJdtGN7pt7s/jpECAeA36pZHpEc7Z+ZZyxVtlBis+6I1OkIlwJnf2ryfhPC3dRpX:EJdtGN7pt7s/jpECAeA36pZHC8Z+ZZyZ
                                                                                                                                                                                                                                                                                                                      MD5:FB469437D6DCE3649350DD971DF31DBC
                                                                                                                                                                                                                                                                                                                      SHA1:6B5D32763A588A37D3B87520D03D892AB61169B4
                                                                                                                                                                                                                                                                                                                      SHA-256:F8A3AFD5A7BE28E66DAA38A736AD02500B8F047E867D42421447638E289528F9
                                                                                                                                                                                                                                                                                                                      SHA-512:11E637766AFDB424B7B63D4B601484441AB3823E013143B5B1EA66F62AE1F1C654EF3A3E784F65B2B23C7AE8D5671A2F798398AE45CFF77A51E0072219098A6E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                      MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                      SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                      SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                      SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/html/r20240925/r20110914/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                      MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                      SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                      SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                      SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x166, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11258
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.961010063855965
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ExRvE7tFwIlRnhiNKHFobOQz1vyoY3PngeZI4JxCXoVquhIAGiJJZ+sb:0mrlRwMGbOQz1QD2IxCXRuPGiHdb
                                                                                                                                                                                                                                                                                                                      MD5:C54E6731552989046C224F6AEE5BBBD8
                                                                                                                                                                                                                                                                                                                      SHA1:628FE153B11302448ED3C038D69B44ED2D463817
                                                                                                                                                                                                                                                                                                                      SHA-256:EEB3048B439576484EF653152966A6864AF95DD8D2F25D253E48CD5F0146B0E7
                                                                                                                                                                                                                                                                                                                      SHA-512:1DE89C3CE868CC74D45D6A9DE09536D7B5A4F154CCE56949FC32A85715B23A1510A0155301120B99970348D76A2B403824052D896ED1062808DB2842CC1EA169
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/images/webpush/files/thumb_2050push_computer-chip-1024x681.jpg
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................T.....I.(.Ajc.n9F..k...q..u........./H.2B...RH*..(r....]...G........m.5Y9p..k.Z.M.D.]"....q..^..q.....`..~|....9$..+Z.3!...y..A.b_...}..cg..9a..GmqS".............*..w.t.-.y...BD+E%..m..p..E@.{5....X...c.A.;..........kqU.x..m...y0#.U.|.}...N..&..!......2.R:.3V..T...D.O.U.B..S| .L.)M....4<.......H.+..V.;..+.\.-=[U...3.'...X...H.o...cJ..#...O[@.e.........*...0..X...........sD[. .q......&.t..q..`..=a-...1.ya-.=].....-......_......n.......&..H.o....yk...-K.....~l-#.;<.X........_.!..T...[..,....M{......y|....{....l.l.`z......u...$\...%.H....G9&\>p..$..."%.d&....d1.P...0.+.....K.q..,t....V.:,}....O.X...b#...l..L.aj....G(...r....:.a-....k.[...@8..$..%..=..[.l`.S..)W.k..#0.O....[e.`.|.s....X.E.j...H..?...7...(..k..$....A[M..".
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):999972
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972364662494322
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:yJZtnC6Ripi2C2HhOZbqbqai39GVQ92In2QPvOr65QQ0ToipmiS+EzKKZbQhHQ8s:utnTR6qQGLOrLja+E+KZg37v8ua4M6G
                                                                                                                                                                                                                                                                                                                      MD5:62CBA363AEAD888BF4C76B63C34CA175
                                                                                                                                                                                                                                                                                                                      SHA1:55F3A01CD2106ECFB6A3EBCD9385BEC3F135C5EC
                                                                                                                                                                                                                                                                                                                      SHA-256:9F427852943F6C170C24ADEAB8505E5303C7795632264898A3604D5FA52943E7
                                                                                                                                                                                                                                                                                                                      SHA-512:B9E4C98F24BB6A6E91BA80D73626BA27E6AC86512D777C296D77C448199909DFE7D091B9338785C3C64BE3B9A6F0F4FC20E84BFC7665145258EA23AE0A80C0CA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.8.P....~..........1...A....a..........gM@(.<....-@@@P............`....h... ...e.....ht.[.-s..3.dF.zP.p..+;.....?`;..I.........L.d......!<@mn.....x.\S(4|@.L.l.-.d{..H.....r|...%.YG...Vh.D.....(.t.....6.~.M....U.!.{E......<.>"..!.........|.<.h....L..b.......M..'G..V4<..ND.F...J!.?j<@tW.*e...0HM.........'tQbT..E...N.o/...D.......*.p...Ti.I}o*.q.#.=.....$.iD....G.....@...R1.9..5.oLT.....R.ve...U......_+.#7-&.l..CW.Zq
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                      MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                      SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                      SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                      SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23343)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):341313
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.576487588769507
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:QeUAax8eulWYe5p66/00QlXol0FQbQwM87uYL0sSN0LlspOsEemtJeNeZzVK3Lll:VpYFrwlq0kd7DhJs8sEemveAa3Qc
                                                                                                                                                                                                                                                                                                                      MD5:A6070FDEA116F648D97B318E33F9CE2A
                                                                                                                                                                                                                                                                                                                      SHA1:BF8E32833EA53AC510292F563C6C759E0197F116
                                                                                                                                                                                                                                                                                                                      SHA-256:46792F433A65EB973D99CC982B0D8E71CA2C31C66331E82C84BF103AD0DB3BFF
                                                                                                                                                                                                                                                                                                                      SHA-512:5D6610AD32E53C1A2EF8CC2126FAC288C224DA8341FE186B1E2BAE2CF3DF025C445F036455F8B6708F8576D7181DF4A6E0147EEA0536581C4CCF89CFEF921460
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"168",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-8R6YNFMJ23"},{"function":"__c","vtp_value":"G-J361E1HPXE"},{"function":"__c","vtp_value":"G-xxxx"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","^go.behindthemarkets","value",["macro",3]],["map","key","^behindthemarkets","value",["macro",4]],["map","key","^6figureday.dylanjovine.com","value",["macro",5]]]},{"function":"__v","vtp_dataLayerVersion":2,"vt
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):70772
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.429879649150295
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:w7wvyp0D2to0p2DwVyvMBNIHqhs7O1Q6XYdeb/8xifbuBMnKtoD2AlC/E5GT49Jh:wtfUdqK+
                                                                                                                                                                                                                                                                                                                      MD5:7666C3C355501156AAC1EAAD0D2E6B1F
                                                                                                                                                                                                                                                                                                                      SHA1:933B839A370D8ED19B0465ABD02F44D62501706E
                                                                                                                                                                                                                                                                                                                      SHA-256:F076214AA87CD8C4CD0DF63D6BC8C62444F4C29FAAC48E993DC3E13B93E52F73
                                                                                                                                                                                                                                                                                                                      SHA-512:E4F898A854E35608821C559217D0DD27E489EC5214061D1AC79AD10C20979E6BA3851ADEAF84C28F0BDD752FD2E8A63CB7FA40527FD91D23A826BE9796A80DA9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-TARGETDURATION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/1.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/2.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/3.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/4.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/5.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/6.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/7.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/8.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/9.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/10.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/11.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/12.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/13.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/14.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/15.ts.#EXTINF:3.000000,.ts/video/1280x720_h264_2400000/16.ts.#EXTINF:3.000000,.ts/video/1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):21245
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635131384866445
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                                                                                                                                                      MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                                                                                                                                                      SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                                                                                                                                                      SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                                                                                                                                                      SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2898
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.833431915228309
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:FsuVav0aRzvpWut3om8fLpPobImDjTmvRwkpZ1BakS8I24LTUznp4E9Ix646lO:mustzMut3om8ubImD3YRfpZ19gQzeE9Y
                                                                                                                                                                                                                                                                                                                      MD5:8936B436FBD8A9C267419219A89EFD99
                                                                                                                                                                                                                                                                                                                      SHA1:2E8FF57A9DA5F80F316978801022865A9EF99521
                                                                                                                                                                                                                                                                                                                      SHA-256:64046314AD1AF01D620AC0465A18E622ED27C425D9C4CAFDAAE79CD195F548EE
                                                                                                                                                                                                                                                                                                                      SHA-512:2BC18FA9BC75BA572C59A5B6A9531E58A08498B9A0647D7A894B3BB13FBF0911C1F4340C7F2E1C57C8A757AFB0FAA92B53EE988F8BFC52B493ECC9BCF18B46EF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/17186152043671204671/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................!...."..""."..2.,0%)+*..-2,)0$'(&.........../ ."'/--'/*&)/*'&''-/'*&-&&/&&(*('0&''0'-&-/'/'-&--'-&......d.d.."........................................>........................!..1."AQa.2q...#Bb.3Rr....Ss$C...................................%.......................!1AQ.."Raq.2............?....(......U.$....$...y.{.hxlA..=../...q..$..e$.F-...sT2s.....Q.r.I>.B.c..+.`z.H.......e...1.9.F.bV.1.e..#.O......|...H....>..Q.b'..r.G;Yu.B....}H.....3\Mj.....m9$...$........9.....a...<s...Q..t...{3.Yo$I.Z...rrD......=r3\.F..Q..\.....2xw....M.3...&.E$.v..m..je..YK&.9S..q.\.#.....%r..A.n........* ....K1...$....$.`W:.{E.4...~R....>.....<...X...rv#.d.S......q.L..g......#.w.Acl.G.K....<.6..'.x?.Khc.1.A....'....^:.:.).D.0.20........o..."/|.\..s..w).S.EQ..K.....Gg....7.I....:...a.\..f.j.8g.n..b.;.pI..j....a.L..^h..u..X..D.\bK..yOy..tE.....I>5..E..I.O."5.&K..b...N.}..2.c.&......zl}E4...q@.G."..`...K..I%.69.."..))^@T...D..|C.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):232016
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550607904181452
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:+h1RLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:+IvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                                      MD5:CB426D7B19EC678145CA692B0E20C9D8
                                                                                                                                                                                                                                                                                                                      SHA1:FA09CDEB3065FAE7F5D185CA8A2418A56AA86B92
                                                                                                                                                                                                                                                                                                                      SHA-256:D90139BDED72854F9AF661FE44FDCABDDA242C5E86DC219544465F28B8441D7B
                                                                                                                                                                                                                                                                                                                      SHA-512:A695835809022D941D0F018DE4D4D3245FEDFF6E04631B190ECC0D4F444247C32900A1AACAF165A8B87FEC974FB422945809ADEC73BF65C6538160BE4EC63C75
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0x605, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1533516
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979835378949702
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:kOXIv9/R/hkKTVZ9qoMYVPIEi5HdTdr0tnvVDs02D4PP6RBGZUCgPBHi:qv9kAVDqovHi59i9G0vGT5Ni
                                                                                                                                                                                                                                                                                                                      MD5:5C7D3C66C89E69A1FEE19C7F5F7F6EC9
                                                                                                                                                                                                                                                                                                                      SHA1:7943DB85D30B43864F5B92D68D3F46E767E73E56
                                                                                                                                                                                                                                                                                                                      SHA-256:4C8E56AB03B252645965A2646B6A83C2AFD575702AC684724AE22F5F570323E0
                                                                                                                                                                                                                                                                                                                      SHA-512:FD2063ABDAAAC211B47A0EE0CA78DA82331FE0A54B23E4F36B515466529D43CF59E8BA5EF90A9DE5D9E59E42E7C306613E0FF1A88CB9B7DE9793F12C0755138F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/6.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P....~..........1.[:!..[.A..........gM@(.<....-@@@P............`....h... ...e.....).8..|...B..E<..p...r.....Oz....J...~...\.]..q..`I..aQ.U...t....J....q.1(o..s ..s....]....CJ..G....o..i..PZ.,...s...S.DY..D..YH.....H..]Z........v..S.C"7...ft.h.g.......;.N............*k.Z.<L.@|OnN^..^...G....<..........9.S.q...ya.*"3..' ...s....=7.1.i...].c?`.........n...sG....a.H(..4E.....''/.!.%....Ji?O.4^r.........*....ff...2..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20432, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):20432
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9906958084916
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:C/hfMa8HrNbL/2zQ9mzBXUDmZCHzhwgSfBlcnnY2/0TfOUKvIAvfeUbnDAm86ykb:6m5L/2zQ8zBkDfhLEBennamHA27ImxD
                                                                                                                                                                                                                                                                                                                      MD5:41EE38AB778591B0491C84FBCE8AECF3
                                                                                                                                                                                                                                                                                                                      SHA1:4544DF52042A0600D71EA12D7F95EAFFA22E65CF
                                                                                                                                                                                                                                                                                                                      SHA-256:2D2C4912162EAA41299AAF5063ECB92A26D76071FE6D1F77742B32C833DAAB99
                                                                                                                                                                                                                                                                                                                      SHA-512:FA56C9A5395D63B3D1A2314A5EC997EB064BFEB56146E988A10E781443F243A8021760449C39756B0EEC4A2E5F551535C3EEB64767263EA061A325D017D19756
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-Condensed-500.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......O...........Ol.............................h..P.`..r.. ........P..x.....6.$..4. ..p..M..V.....Vx....s.#.D.q./hl4".8@..3....5d.?vG &j.m"Dx2*...j..4K5...uqu..m.=D.H.....`.....s.k.....[.-<.z.=.4..G.?.....OK.........'?$....>".p..k..:...[..9..<.~e...=.3!..@...j.V...b.........m...Q..*N..a....Ua..e.....U...>.=...... p....8~..Hc....ei...e..Yg..v..L........k...Hb....6.'24.D..9<..p.../&...V..ZP ,.P"U........[r...3..q.h.y.=_.....S..X.O10|..frQ%..(?..v.t.2..~P:.L.VW.tl..2...?....tDf..p.d.[.x..E...1.Y....kXbS........7b<.~...@Tk.!2......../..S[.. .S....4l..t*z..Tx.i.>i......KUzE...ex.........W.....(iu.... ~+..C.....ZZ..<M.. 8T.4e..A..8.!Yl...mmfC..D. ^.{..RL.../X...........y._{....&...0..I~.j.|a....$..z.....T..{..vj..\Gq..Er:..6....{rh.........h..E....,... 13.n.r..NQ.Em..uN....'P.6.t..1..}v....^.s.....N.?.~.9sr.TBm..x.z.S.....2..._m....F.f..$.).....F|"....w.....ck...Yx.r.I.".Z...V...`.k3.N!..).9..d..R...;...mn...<.Y.....Q.1..4.g..n..#.I@.....~9Z.!.G..I..RC
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2078
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                                                                                                      MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                                                                                                      SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                                                                                                      SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                                                                                                      SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15470)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):332765
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.595773224046626
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:04TDpmFU7mli04d7z3KsOemveQNiX0fxnPu:dTUW7m4nhDo2
                                                                                                                                                                                                                                                                                                                      MD5:95EC3200521FAC421B4BB974EE73EBA4
                                                                                                                                                                                                                                                                                                                      SHA1:45A1F9780F4BD69F198CA123752DC5281D2CA323
                                                                                                                                                                                                                                                                                                                      SHA-256:4519D7EBBE4A3B6DBD06B0F6722BF0EDCF2FCA49D272FC38F17884F06F771CD2
                                                                                                                                                                                                                                                                                                                      SHA-512:FB7F640D6908C9A9F0130370E2112013D90F663F99E1B956BA27C1B56B1F81AF714DA03C9DB76795DBE11C062734F024493D6B4BECDA4CF674162393D707826A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-8R6YNFMJ23&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":25,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):376209
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99728325583242
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:KQIFetpH+lRJ/84sLsJUQJrS5Sb6DPS42e6dSEZwq9VjHygxTk1fWh0KfNNthsnL:dMetZ4RfsLGFBpSczjHX5xrthq
                                                                                                                                                                                                                                                                                                                      MD5:95DEE4A98113309C9493DE3EC2984F70
                                                                                                                                                                                                                                                                                                                      SHA1:0DB19E01FF911E83FA8CD77E4852958F7B65C478
                                                                                                                                                                                                                                                                                                                      SHA-256:2B37F625B80F7BC97ABD598C41B68CD8E1D685C5DEC715E9758B7F0F8EB76EDE
                                                                                                                                                                                                                                                                                                                      SHA-512:81A9FBBE27150D4D5067CBAE45F4DE13897261987F0F25AA835F93A6A578E20D37E8B2211F1501E1504B51E47529750944BB9E8224005B1512A26F85F8BFE72E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a... 1IDATx....%E....{f.s...oY.U.].l|.Tx .L.4.M..D......C.. .1."D.'..cbb......P.^d...,..........Y..`.a~..OuuUu...t.74444444\..........M........p.4ICCCCCCC.E.$.........E.44..0..._...4..;Z.....en..I^.J..~...J.y..Y..e.....Do...ma....l.B....l..3n.......7...v..6..Xk6.....`........Y....V..G ....P..JP...X7..@+Qe...v...J[z6V%..T5.Y..)....Y.ag\..~...v ..T.Y..*.fA.R.......f.*Uj..*....zv=.I@xv...J.[x=!..DP.(SG....@......dKe.....l.=F'l..g.....gj..pu.....g.`....Q[.............jm<I.../B..1.I3......yY.....h..f.V.....$.x^..N.I@...X...l.r:.....\.Q.Zm.A<....}.r..C.C..j K`.$...{...cL.@..].... .`x.....!Z.V......iHg0..q]A.v.i..O^...}viaA.~..+........w.7..l..G.F.....Y..2;(.....s(R.C.........FA...0k.z....|.b]...L.... ....`.M.$.yq....::..dyq..w........._<......}B'.u&....~..d4I.DjU .6.@.,z...O<^.......\s..W....+.k..{...?..l.H.a.;......)I..Q.....4....}..{.|..=.}....+..(S2....7..S ..h..N..e+.....]y.....*Ti..1
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2898
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.833431915228309
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:FsuVav0aRzvpWut3om8fLpPobImDjTmvRwkpZ1BakS8I24LTUznp4E9Ix646lO:mustzMut3om8ubImD3YRfpZ19gQzeE9Y
                                                                                                                                                                                                                                                                                                                      MD5:8936B436FBD8A9C267419219A89EFD99
                                                                                                                                                                                                                                                                                                                      SHA1:2E8FF57A9DA5F80F316978801022865A9EF99521
                                                                                                                                                                                                                                                                                                                      SHA-256:64046314AD1AF01D620AC0465A18E622ED27C425D9C4CAFDAAE79CD195F548EE
                                                                                                                                                                                                                                                                                                                      SHA-512:2BC18FA9BC75BA572C59A5B6A9531E58A08498B9A0647D7A894B3BB13FBF0911C1F4340C7F2E1C57C8A757AFB0FAA92B53EE988F8BFC52B493ECC9BCF18B46EF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................!...."..""."..2.,0%)+*..-2,)0$'(&.........../ ."'/--'/*&)/*'&''-/'*&-&&/&&(*('0&''0'-&-/'/'-&--'-&......d.d.."........................................>........................!..1."AQa.2q...#Bb.3Rr....Ss$C...................................%.......................!1AQ.."Raq.2............?....(......U.$....$...y.{.hxlA..=../...q..$..e$.F-...sT2s.....Q.r.I>.B.c..+.`z.H.......e...1.9.F.bV.1.e..#.O......|...H....>..Q.b'..r.G;Yu.B....}H.....3\Mj.....m9$...$........9.....a...<s...Q..t...{3.Yo$I.Z...rrD......=r3\.F..Q..\.....2xw....M.3...&.E$.v..m..je..YK&.9S..q.\.#.....%r..A.n........* ....K1...$....$.`W:.{E.4...~R....>.....<...X...rv#.d.S......q.L..g......#.w.Acl.G.K....<.6..'.x?.Khc.1.A....'....^:.:.).D.0.20........o..."/|.\..s..w).S.EQ..K.....Gg....7.I....:...a.\..f.j.8g.n..b.;.pI..j....a.L..^h..u..X..D.\bK..yOy..tE.....I>5..E..I.O."5.&K..b...N.}..2.c.&......zl}E4...q@.G."..`...K..I%.69.."..))^@T...D..|C.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63723)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):123328
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.361963459061355
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:YFYFEQJ6uN63fdhwwatleMfZ2yMokZjvgQzLhRYuSbWanjhxzIQTcQGLeMEKf0:phkZM0anjhxzIiMEKf0
                                                                                                                                                                                                                                                                                                                      MD5:C6223F056A6E857AC2DFE7362039FFC6
                                                                                                                                                                                                                                                                                                                      SHA1:69858325713EA2D811B67DDF8EB8B1D8920032F0
                                                                                                                                                                                                                                                                                                                      SHA-256:E1EF9B03E66F8DE5556D546DE7E29EED391CDF4BE4C9449DB723CD8BE495F7FF
                                                                                                                                                                                                                                                                                                                      SHA-512:E288EFB7B882F60A6ED03FC8B4F5ED32F6FF424BDE2476D7276101569F8A967A74961A52ACC318416A13FCE3D125EEC65681871E282D52DFAF39691937E37C51
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://go.behindthemarkets.com/btm-lrs-6m-offer-vsl/?_ef_transaction_id=67a31ab612b4437cb47769cc7d4f459e&utm_source=96&utm_campaign=2171&utm_medium=mbu0&id=&iocid=&aff=96&creative_id=2171&oid=222&message_id=&link_id=
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. BUILT WITH LEADPAGES https://www.leadpages.com -->. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>BTM Last Retirement Stock Offer</title>. <meta name="keywords" content="">. <meta name="description" content="">. <meta property="og:type" content="website">. <meta property="og:title" content="BTM Last Retirement Stock Offer">. <meta property="og:description" content="">. <meta name="leadpages-served-by" content="leadpages">. <meta name="leadpages-serving-domain" content="go.behindthemarkets.com">. <meta name="leadpages-legacy-pixel-domain" content="https://my.leadpages.net">. <meta name="leadpages-meta-id" content="oin87hXjNJRiCTmQdmkysR">. <meta name="leadpages-edition" content="jDDxAdGFFzLQqTV7cesjjQ">. <link rel="shortcut icon" href="https://static.leadpages.net/images/favi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1819
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.354666084347569
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                                                                                                                                                      MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                                                                                                                                                      SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                                                                                                                                                      SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                                                                                                                                                      SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):232051
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550585509550403
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:bhjRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:bOvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                                      MD5:10A01274A9D6535E2C14420CC4C2A404
                                                                                                                                                                                                                                                                                                                      SHA1:FC175BC125E306D0BDC43595ECB5D381E1E59FAD
                                                                                                                                                                                                                                                                                                                      SHA-256:3CFFF39045C9284FFC0F46CC6F7AB6547CF375930334845619FDB0716A4274B2
                                                                                                                                                                                                                                                                                                                      SHA-512:D46B2782CF1486A940527BFB25FE624D22695033C69E337BE371A5CD86C9B195A247F7E7080BBABB5966AEC4C7D154B03780BD63DCA1F3FE545839E860027B96
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0xe05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):44660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                                                                                                                      MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                                                                                                                      SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                                                                                                                      SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                                                                                                                      SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5776
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.345015029408839
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                                                                                                                                                      MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                                                                                                                                                      SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                                                                                                                                                      SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                                                                                                                                                      SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):28815
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                                                                                                      MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                                                                                                      SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                                                                                                      SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                                                                                                      SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10762
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                                                                                                      MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                                                                                                      SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                                                                                                      SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                                                                                                      SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3115)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):91542
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.590492367491397
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DCDV7O6Gjxav1WiPydtu2zQTLuwLz3Fo0zeP98CyIkiEMfPQU8NaKYCOnVGpjMSC:DL6Gjxav1zGU2zQTKpWCyIF1fP4NaKYT
                                                                                                                                                                                                                                                                                                                      MD5:369744A3A6832749D082C3D3B9853F43
                                                                                                                                                                                                                                                                                                                      SHA1:7C2EA683BB99715C2C7CC954FBDC6464CF0C5CF3
                                                                                                                                                                                                                                                                                                                      SHA-256:C6EAA8A4B24C6ADE54D8A520CF6303B2E689B14FEB24A90C49693B9DA55194E8
                                                                                                                                                                                                                                                                                                                      SHA-512:4B7D31D24671352E0171DE2555062439AFA28BFE23A0ABB40C6C6189A5EE6E9432B669DDA30E44D1933D0657EF786BEC4AAA4D8A4FDD57EF2A3D4A60ABD694A2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64391), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):290228
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.032391579022595
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:wGIYA0NEQlUFfXtBMk7f4qTNBbnZPUTmQsCYNj4rySHBJFEe6oo:wGIYA0NtlUFfrMk7f4qTNBbnZsTmQsCw
                                                                                                                                                                                                                                                                                                                      MD5:41C97CF22979601BD89145A3449CD9E4
                                                                                                                                                                                                                                                                                                                      SHA1:29DD68C244F68477426C72E84CB9E8EFB849299E
                                                                                                                                                                                                                                                                                                                      SHA-256:2E2F9DECD55C8B67F7DFF96DB5FE2184A7DCB5931E6E32A2D9DF733556623FC9
                                                                                                                                                                                                                                                                                                                      SHA-512:012BF7CA7E8C1DDBC1B636D263A1E9F6B308C34623A46C802F5EE9A2107CA99988DEE28416BB0FC19817CE45BD999F4EA3191EDD3F5839C65A641949C1DA4C16
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Scripts/libraries/jquery-ui.min.js
                                                                                                                                                                                                                                                                                                                      Preview:./*! jQuery UI - v1.13.0 - 2021-10-07..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):155621
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3084688056167755
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:8POO7nIh6Qu5wnYnmdP7xOQVxnphknaM5bnNh/5Xnnn557ynOhC:8PXQXOQVXP
                                                                                                                                                                                                                                                                                                                      MD5:2A7B9C249988ACABBAD374FA243315EF
                                                                                                                                                                                                                                                                                                                      SHA1:3C5D78C8543B47BDF04C753811458DC2935BB53C
                                                                                                                                                                                                                                                                                                                      SHA-256:B0668BE776FA364470152549CA6CA498406B5BF6D1868BB78159E67042BF287B
                                                                                                                                                                                                                                                                                                                      SHA-512:AEF114F75863956D0330E5F442526AFF4D44927A1F3275E1ADDF02B4007792D3B10D1280F195DCB68A2BB79E37E8BBC82174542794C0E518CD70D36F4663B582
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                                                                                                                      Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x133, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):7282
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.946068496270659
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6/F6n3/6ygS49rf3HYej3T3U7f+VOt8l1gYk3+9B:5ye4NX9TbU7G7l1mEB
                                                                                                                                                                                                                                                                                                                      MD5:954CDA2F55D35E2B793C1FD1937A18E2
                                                                                                                                                                                                                                                                                                                      SHA1:825596721C0F99DBB04ADD8CD2E48F57EA80D60C
                                                                                                                                                                                                                                                                                                                      SHA-256:2F98BE67732C4DE581AB0164E56C573BBEEA0389FF2848676EE76A3FDFDEA9AB
                                                                                                                                                                                                                                                                                                                      SHA-512:7C7E6A18F7D87A8682E8DD3C512775163BC5C37C236D83780F71C2C286458CC66BD3FCD97AEF793B8D4D92B5E0C240212EC0F6E954A947683072ABB102534BF0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................ns..Zj....rB6.".C~..XL.R.E..N.D.....`._@cU[D.u..1.49-x.....Y..i3...v..0}..~|H...E.GO..Iu@Y.....4..j_S....V.;>'.....e...p.~?)4...\"j...E/..`.....D..7.H.;",.5%...!.Gt....%....q.WY...J..K.8&k.......p..pz...1..r..v.........j8Z*.to.gH..C.m..~#..L.d.i....3A.|.v.!q...sDP..5..L.0.2..".3.].e..4_J.$.....O....!,%h5.t......O...G......J'...."..Z...!.Kd...P]_..l..$W&........gA.9.b.S.....b..g....m?%.1P{o.JVv....DsG.U...p..a..]^......G....3..1..M.....Q.`eb.\.f..z....eljy.3k.I....#.....2..y~..4. k.c"...q.i...+....g,..4`Rf....:.S.pV.X.$...&.y.'..)|.y:..s.iFuT)h.?.-~,B.FQM.U.)%.Q.H....a"*WU......C.....;........................!.."1A..#2Qaq....3Br..$CRb... S..........?.n.sZ.<7.E.T3.%aN...+~.....<RF....DA.W[....'.s..H...0.<..:)..>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=VkEx6kwtQK6vDJ8lV4nxhA==
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5776
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.345015029408839
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                                                                                                                                                      MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                                                                                                                                                      SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                                                                                                                                                      SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                                                                                                                                                      SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4447
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.544153326999824
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BWgtb0EBjWICNy2b1Q92ujGC29n9SEXVdiHBQV1LVbnPiz:BWsTZZCQWwkHSi15Y
                                                                                                                                                                                                                                                                                                                      MD5:895391FC591B98D3657CAB9999E7DE96
                                                                                                                                                                                                                                                                                                                      SHA1:523AEE99DEE805881FD5FF3F38E69344F8A1C9C9
                                                                                                                                                                                                                                                                                                                      SHA-256:F1C1B8CF0CCEF4A39FE24C6D1F5F49DFF7C54E5C1755047FB021B8747F1F9FCD
                                                                                                                                                                                                                                                                                                                      SHA-512:46B5B7A07991375FE557941CAA94678738F23D7AD9B0CD11610C6361F18AC0417B79CB82776FFD3B2EEA1A57E96A404101634FFCB78DE22CCA168F3C1A181A75
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.59c6.5-2.42,11.93-3.9,19.61-3.9,10.08,0,15.26,4.7,15.26,13.15V115a50.13,50.13,0,0,0-17.36-3c-16.85,0-28.63,7.25-28.63,23v.26c0,14.25,11,22,24.38,22,9.81,0,16.56-3.62,21.48-9.1V156h19.52V114.26c0-9.67-2.37-17.61-7.69-23C243.39,86.16,235.44,83.22,224.43,83.22Zm12.62,47.43c0,7.39-6.36,12.62-15.78,12.62-6.48,0-11-3.22-11-8.73v-.27c0-6.44,5.29-9.94,13.91-9.94A31.07,31.07,0,0,1,237.05,127Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M287.81,98.54V84H267.67v72h20.14V129.43c0-17.19,8.22-25.39,21.63-25.39h1V82.67C298.56,82.14,291.94,88.58,287.81,98.54Z" transform="translate(-1 -0.93)"/><polygon class="cls-1" points="384.12 83.09 360.01 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 700 x 393, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):231847
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994961793545699
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:2mnRgtr675YCV5sbm3e4O3+7BNZyED5zCX1fCcIuF/mgkobXuZW4:2Ag8Squp4NwoudCbVgA
                                                                                                                                                                                                                                                                                                                      MD5:4B5E57B6D4EFB34047C570A76AA49C87
                                                                                                                                                                                                                                                                                                                      SHA1:A25CFACBF1062341655CD93E453380E6DCC5C1FE
                                                                                                                                                                                                                                                                                                                      SHA-256:D984C873EF19912AD030EDC5FDA6F8ECEA68CE802A1FD62C960C99E66EF86FDF
                                                                                                                                                                                                                                                                                                                      SHA-512:53125221386D2B232FFFD2C4E1C18E2BDA76E01B6DB4C55619B3E8A7B38F5CB83D691CFB92ED93918F64D1368FB4F4F4DE5AC5C0CD52903191C1AA3FEC9E9509
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w.....sRGB.........gAMA......a....QIDATx..zk.mWu...9..{..._.......SL0.........M. .T[.m.D.UTE...Z.-Ri.V..$V.PHS.....AN..b.H...w.......^k....9..9G'....p..;..Zc.5.k.9.=..Xb.%.Xb.%..@K,...K,...K...K,...K,I..K,...K,Q.$.K,...K,..w.%i8..y..W...:w..K..)....w}..b'C......~......S..iU~..5"......}........[.t3......{....... .f.(ayE......AAfE'sk..b............S..4.( ...].h6.A.s..0.UN.@Y..F.D......s...,.&.Y...(9R.~x.m?..+..7......./|.....v:]Y. .b`lB...a...BY0.h....T.H..s...........A>@.....s......>.Y..4M..))e%.H..2.]H.w.8.f.<.!*h..+.Bd......OE.....d.0.......k,;...`.0..2..:f.kRF.`...9xJP.d..,[.<.[Q`..D.1k.9..%.(&... ...3.U.0..|..G.V.|../..G...Wn.........|../.4.d.B...S..o.....a..1.FF.LJH...M.'..5.z.Eo;..s^.7....n....][?...Mmn...b.N.60....t.v!q'....+....Y...[....C[&h..ihVl...hf1..1.f+..}Z...m...w..1XF.f.....f+...5_...X.Ml....6k.....b......h[..I.....$..y.oO'..................g......7Nllwn..`.....`.........l..\'..rU~...*S61...J.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):45016
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                                                                                                                      MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                                                                                                                      SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                                                                                                                      SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                                                                                                                      SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1387816
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979241887182165
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:g5jk3UNKBGpNi98POO+3D85s6+kniD6WsX+KClJDjQQRqd5rBeYjdJv+4tInf33v:g+kPpNlU8i7ii3sX+KqYgwfeYZJdWfHv
                                                                                                                                                                                                                                                                                                                      MD5:546437F11D803A2C5E25B1D12E684229
                                                                                                                                                                                                                                                                                                                      SHA1:E526BD72B6F6159C8AA74FAF564C44CEA6249887
                                                                                                                                                                                                                                                                                                                      SHA-256:AA81192717391FC7D12EEC2F4B3D4AD4AD435AF96F67988CC46BBE388206CBE0
                                                                                                                                                                                                                                                                                                                      SHA-512:FF5D207594B293CA2B2F5F470DACA31462CB8DE5477B6C49103DF954248729940E6BD21D70B71AF22DCA3A41415CE756C761648D1D53F5A7B5EC947182908A03
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.4.P...$~..........1../................gM@(.<....-@@@P............`....h... ...e......`5ka.+..p+G.9oM.}w&G_.1p......c....P..d.V*..I......>C.u.YA...F..(a.......|....V..4`...H..LD..G..........mQ....t-.\XxD4....5. Jk.[....p....*.G...r...$T.O....&..x.T*!SKo.5.L..'..8.H...g..3a.....!:...$..I]....).S....g...C..V.....sT.fq..EN~...O..:.A..6.....[).....s.q.Xy....$G...U...C...R.Ck.)k...|6y........N...M.*...ad>..E.....EU.`
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15516, version 1.28416
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):15516
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980488135351665
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:bwjGvmFpJOZTMU1yLP2WZgoMa5LYDnF4nvuWkuIPo8:oxghH1yLBMosDnF4n2WfIA8
                                                                                                                                                                                                                                                                                                                      MD5:61E1DEBE1F65C758B49B57D1AB2A9618
                                                                                                                                                                                                                                                                                                                      SHA1:30FE67F489838E85515531444D9AD40293293B69
                                                                                                                                                                                                                                                                                                                      SHA-256:AB2F779B241FD51E4C0356C96EDC743E3937E6C9C501080E536A33FD703922ED
                                                                                                                                                                                                                                                                                                                      SHA-512:950506CEE810D4C9BEE96BF493CF5585E443464351DFD47A29AA7A23A3B17B09509408A0C829769752CB38BC79C50E09605C52010DE0835A565F30A366001E85
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fontawesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......<.......}5..<R..o......................6.$. .`..$..*.. .T..y. ..>3...DT.z.Tgb.........s....i.M ..!*x.N."...}....]...........}C.C.".!...T!......8..q....J.W...+.......k..unSJi...u.1.t.'Zj_.j..........zfZ`.]j.%[.8v..+....v.Q...b.Zb.{.X....0:.?.'........T,.:&:..#..7.L.KyQ..Q....6..?a.....*.....25.-......L1c.FZ...B.8.>H....=.IIl......d.9...z.......B.....NQ...*l...K.a...,s.......${.A.j..=.~.....m.....o....3..F\.....^.J..0.v.......Rz....M..Pp.c...z..j...L./M....3.....K..E.f. d...R.b...5L=......6bv..7.........3..q*......$OI..%..3*N.......T..$..}&..Q. Na[...q|....T;...W1.U..K..|"..h#...MY...Km.{.........}b....[..N.:.}F........B..V..2.".W....p.... .\B|W?.~....M...YAG......S........h^.(Z.-..F...{..qK.d"...jq..i...V....H..+..j{.=.>..h{G.S....dK.x.H..L*.F..x.(Ke...u.S..9r.\....r..*....4.....$%....%z...'.Iz.^.7...V..~K....E........^.....V.....I..y.........s...H....]3..w.....p.z..B|W?.7....?..E....{.....x...........Wa...u..S5.k..i..T}.zZ..UwU]
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):283031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.548918070053559
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:joax8eulMYeip6M/00AlXol0FQbQwM87uYL0pSN0LlspmsOemtJeNw18:0pmFuylq0kd7ihJsEsOemveGO
                                                                                                                                                                                                                                                                                                                      MD5:B1B7703FF63BA835B3CECEE4F682C4BA
                                                                                                                                                                                                                                                                                                                      SHA1:D314936CCD59B6A2C75F4C1A706796FDDCCF89CB
                                                                                                                                                                                                                                                                                                                      SHA-256:D54A59DEE7C3FF9FF0A7CF39386F8605D4A4C4F163D683B19B2EBF5397543DD4
                                                                                                                                                                                                                                                                                                                      SHA-512:D1AED2A1BB4D3DC2E84A9AF376087BF782626243BD8A9209453F443829295B66E8B8F9D38A7D0966A5092D446D7BF8D162B99C2A5B644C074062422E2825A43A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-660882099","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):10484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.278482944787196
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                                                                                                                                                      MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                                                                                                                                                      SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                                                                                                                                                      SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                                                                                                                                                      SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):9204
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                                                      MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                                                      SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                                                      SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                                                      SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4210
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.621909290484765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                                                                                                                                                      MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                                                                                                                                                      SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                                                                                                                                                      SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                                                                                                                                                      SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30758)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42811
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.424450109817527
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/mNRIe9eP+woFEqmp7k66AezeXKiKJ1DKDm2R3ng2JJP/SkczPdUDMxUGp:/0FEhJkpsa1Dc3ng2JF/SkczVNUGp
                                                                                                                                                                                                                                                                                                                      MD5:7EFCFABDB6209627CE8B016B1C4814EB
                                                                                                                                                                                                                                                                                                                      SHA1:F3B8EBFC5FE452333C0FA14B15B28567F30921B9
                                                                                                                                                                                                                                                                                                                      SHA-256:5590F038F87169772F0BB512D942481838AC73230926FB92C4FF8DB9A19B2296
                                                                                                                                                                                                                                                                                                                      SHA-512:1F42EF54B30BED3A0C96EFB0D508E6531EE6BA7EE51EBC73F958D2579D5E6E61C53AE6813EF62AAD67F360C1B6C3590FFECCCF9B6A239EF5064DC9078B72AAB6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Copyrighted by Leadpages.. * https://leadpages.net. * . * Leadbox Embed Version: 1.2.2. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.LPLeadboxes=t():e.LPLeadboxes=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}n(19);var r=n(4),i=o(r),a=n(9),s=o(a),u=n(1),l=o(u),c=n(11),d=o(c),f=n(14),p=o(f),h=n(15),v=o(h),w=n(2),b=o(w);e.exports=window.LPLeadboxes||{VERSION:"1.2.2",LB_ENDPOINT:"//my.lpages.co/serve-leadbox/",DOM:i.default,Display:s.default,Leadboxes:l.default,Events:d.default,showPopupLeadbox:s.default.Popup.show,closePopupLeadbox:s.default.Popup.close,forceBodyWrap:s.default.Popup.forceBodyWrap,unfo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (35863), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):35863
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.415503578363314
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:lmPkx5XkEWl55Yebji9a1ddUTECcP+0KWfHiwNZKCKYRCRAz6C:CkPcPis1dsECcP+WBKCKYRCRAGC
                                                                                                                                                                                                                                                                                                                      MD5:B5AF8EFECBAD3BCA820A36E59DDE6817
                                                                                                                                                                                                                                                                                                                      SHA1:59995D077486017C84D475206EBA1D5E909800B1
                                                                                                                                                                                                                                                                                                                      SHA-256:A6B293451A19DFB0F68649E5CEABAC93B2D4155E64FE7F3E3AF21A19984E2368
                                                                                                                                                                                                                                                                                                                      SHA-512:AAC377F6094DC0411B8EF94A08174D12CBB25F6D6279E10FFB325D5215C40D7B61617186A03DB7084D827E7310DC38E2BD8D67CF591E6FB0A46F8191D715DE7B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])}function De(p){return!1}function Je(p){return!1}try{var p=function(e,t){V()?document.writeln(e):z.insertAdjacentHTML("afterend",e)},V=function(e){return e==="invisible"?!1:z===!1||!z.insertAdjacentHTML},I=function(e){return Be(e,[4344864,4124138,204609])||e>kt},pt=function(e){return Be(e,[10011918,4124138])},bt=function(e){var t=!0;try{if(typeof JSON=="object"&&JSON&&typeof JSON.stringify=="function"&&typeof JSON.parse=="function"&&"sessionStorage"in window&&"withCredentials"in new XMLHttpRequest||(t=!1),S("sc_project_config_"+e)===1&&S("sc_project_time_difference_"+e)!==null&&(t=!1),S("sc_block_project_config_"+e)!==null&&(t=!1),t){var r=L("sc_project_config_"+e,-1);r?pe="good":pe="bad";var n=S("sc_project_config_"+e);t=n===-1,pe+=n}}catch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):16273
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.534039847806569
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                                                                                                                                                      MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                                                                                                                                                      SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                                                                                                                                                      SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                                                                                                                                                      SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2178
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.372215275682043
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                                                                                                                                                      MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                                                                                                                                                      SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                                                                                                                                                      SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                                                                                                                                                      SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):93065
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                                                      MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                                                      SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                                                      SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                                                      SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1819
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.354666084347569
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                                                                                                                                                      MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                                                                                                                                                      SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                                                                                                                                                      SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                                                                                                                                                      SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54100)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):55365
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.737218433597284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:jKBXn7BIUm/O6F5Z8uDG9yd6eoiAYD7igrDLzR1QlaeGqkVk1BeJ9Z5fu0/:jKpYbJDpF3iaR19q6k1YZtu0/
                                                                                                                                                                                                                                                                                                                      MD5:EC5F552A5D319C1939E377A1AC3811BB
                                                                                                                                                                                                                                                                                                                      SHA1:6C5C5C02C37A72E2604F8DA0E45414EEF8AC984B
                                                                                                                                                                                                                                                                                                                      SHA-256:3D035C2DE985A78AAB4302C453E64BB32B3DDE48DEEE2DE2FCD0CF7DAA2E0CDB
                                                                                                                                                                                                                                                                                                                      SHA-512:B506AAA10FF6B8B6F6F6AE18996C7169C4CB65D5CE209FB0725E267E2279B0A40918180868E8688C0ACB0DAB3AAE292FE8435C6E65D14B10B6F1BF815C0AFA02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function B(h){return h}var a=function(h){return B.call(this,h)},M=this||self,R=function(h,K,C,x,L,Y,P,H,c,z,I,W){for(I=x,W=85;;)try{if(I==21)break;else{if(I==51)return c;if(I==C)return W=85,c;I==83?(W=h,c=H.createPolicy(Y,{createHTML:a,createScript:a,createScriptURL:a}),I=C):I==37?I=M.console?K:C:I==36?I=H&&H.createPolicy?83:51:I==K?(M.console[L](z.message),I=C):I==14?(W=85,I=37):I==x&&(H=M.trustedTypes,c=P,I=36)}}catch(E){if(W==85)throw E;W==h&&(z=E,I=14)}};(0,eval)(function(h,K){return(K=R(0,52,61,54,"error","bg",null))&&h.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):34494
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.6736204462706525
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:UZgVaLc83NPlaFPlyzWKlxnBjGehh7MD4atqVpVDXwbK/6Qpcn0i:jVh83uFPkzWexNGehhADPER9ni0
                                                                                                                                                                                                                                                                                                                      MD5:BA0AADDD728BD8AD7B979133101558F7
                                                                                                                                                                                                                                                                                                                      SHA1:9577EA09E03F4AF4E918F499CD13A5B9121CDFB1
                                                                                                                                                                                                                                                                                                                      SHA-256:40804CF4DB6365BE163741C4FB34A7F9040A379B7DBD89266E4BEF3ECE8C8910
                                                                                                                                                                                                                                                                                                                      SHA-512:2569745FD87D641867E5AD1175395F1F570493F8A5B908851A392A4E2D1B5AFA30E5ADC8B0A2E4F99A88FDEB0C31769D86921BBF8F94A0FD13347EBDEAD98509
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......sR%.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..d@.......~\.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..}_6.........[5..........jH..Z4..Z4..Z4..Z4..Z4..Z4...qL...g.{]3..~\........hF.......rN.Z4..Z4..Z4..Z4..Z4..Z4..Z4...b:..............a.....~`6....Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..[6...........c;............Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4.........gD....x.........Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4....g.....Z4...iA.......h.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..mK....t.Z4..c?.......sN.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4......|^4.Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4..Z4
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10849
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                                      MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                                      SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                                      SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                                      SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.278482944787196
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                                                                                                                                                      MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                                                                                                                                                      SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                                                                                                                                                      SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                                                                                                                                                      SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):72031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.438138935277773
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:w7TE5C/Al+rZkzmFgfix8Q1SPUJWjINr+Rc3a/94TGKnotubMByvdYX6x8LeFgEC:wszBWS/1
                                                                                                                                                                                                                                                                                                                      MD5:DE13EA9D2E9A0EF4DFBAB7C469A047A9
                                                                                                                                                                                                                                                                                                                      SHA1:593B065802EF14C1D03B96C03C4556D149F25CE3
                                                                                                                                                                                                                                                                                                                      SHA-256:D918489A7D43101273B1FE6C550EA4D4E88F037556D74AA85132043A1021F2D0
                                                                                                                                                                                                                                                                                                                      SHA-512:0361D841A1D9A60FE7550CD7214010FE958B667E7E2410E5B6AD9B9FEEFE4D0BC52297CE0EF92F58CB763AD72A4892702FEBA8EFC827905DE56A3114E66DEC83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/video_TS_h264_aac_96000_1920x1080_3500000_variant.m3u8
                                                                                                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-TARGETDURATION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-INDEPENDENT-SEGMENTS.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/1.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/2.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/3.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/4.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/5.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/6.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/7.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/8.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/9.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/10.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/11.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/12.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/13.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/14.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/15.ts.#EXTINF:3.000000,.ts/video/1920x1080_h264_3500000/16.ts.#EXTINF:3.00
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23824
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35544607627674
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:VreSWkLp/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qL/jfOqKE6ut:1e+Fuq9PUhq9rX0q9O5Cq9C
                                                                                                                                                                                                                                                                                                                      MD5:D26D9179EA2B7413F5868794FD7F3EB9
                                                                                                                                                                                                                                                                                                                      SHA1:6BE7F7298A61F6DF7812CEE4FAB963B1A2060419
                                                                                                                                                                                                                                                                                                                      SHA-256:5BE81FCE7768759E3209CD9B9178E7DA5A8AF2FED44B740E7FD27BB2B7F04B79
                                                                                                                                                                                                                                                                                                                      SHA-512:8A91F58B77799D07098AE30D76D0283803D7FC73CC33E9071376A8AE9953EC33D35C8F9D1AF7ED798BF1B29B39D465189D81301A35C8809D65E62F55A5BEAAB8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,500,700|Fjalla+One:300,400,500,700"
                                                                                                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Fjalla One';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOx6kigt.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* vietnamese */.@font-face {. font-family: 'Fjalla One';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO56kigt.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Fjalla One';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO96kigt.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):933
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.162455629385059
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:RCzZDLM7yC3yJHPyCs2gWuxQWH3bVL+s1L2QuT:czFMNK5NvuxfXBxi/
                                                                                                                                                                                                                                                                                                                      MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                                                                                                                                                                                                                                                                                                      SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                                                                                                                                                                                                                                                                                                      SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                                                                                                                                                                                                                                                                                                      SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/rJ94RMpIhR7.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x132, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4574
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8599527816491115
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:emKME2va/4D2TSiHJqWyvfChgq0HKsw/wOb/CI2HcGp0k:h91ipqWyUAqsw7bP2HSk
                                                                                                                                                                                                                                                                                                                      MD5:0AF293D6132731E004EF25C2855733F2
                                                                                                                                                                                                                                                                                                                      SHA1:4F22FB67EF81E22760481F24999A55CE9FB14604
                                                                                                                                                                                                                                                                                                                      SHA-256:63D6C36866464F35A99593554D1CC734D5306E59C381BF82FF0677C3351ABAF4
                                                                                                                                                                                                                                                                                                                      SHA-512:E16A04DF5FC1E166B70258DA34224EFFA5DBD66E33A09609E914CD5783171DFFA122169B10A386988A55E567004DFE0F311119197219E43B6BA56F1031DD1751
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................[zd..'.....! !..{.h..>..\....Pm.E.Q..-I$."...Kf#P.8a......S..-.^1....(..*bpL...*..^(e..8......5..C........c..g..g....x.R..2Q.b=.V...../.....].~...K.p.,k!....w>3.a]..]s...|..[?..SJ.U)z..&..Y..U..D......*>Sh.....u.....%.............V/..@..4Uv...!....C.......elj..F..av..h....X<.\.z...Sn...Ns...Kn.R...A8..,..1.....3m.;..y\?C.Ns..{.<.9.F{P...O).._6O.....76...Z..zb..G..H....uL.V..F.5HW.N.O.....'c.gj(.s%.".J>.e.i..7...Xw....>).f..V.uj......'.U...u(..bO?.aHd.J. ..J.....r)8$q$... .FA.i.VIQ...#.............................. 0.............P+.......o...UW.i... .......... ....P.@.uU.. ..=.. ....q.H..D.A.........F.4...Q....A1k.....Q..A..LZ.x.I`."/.QG.A..A`..[*f)..&u.....{P..Ai..0.9.....r.=.....#......e..w..X.UUQ..T....fi..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):291105
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                                                      MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                                                      SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                                                      SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                                                      SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21724, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21724
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990572829596744
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+De73fCMTa8HbruNvMnFhtNDprlY3VztFyNU6h9w+qf99K47PT/Na3YPGEUt:+KvC0apvMFhT9rO3V/QqfWGsIP3M
                                                                                                                                                                                                                                                                                                                      MD5:C3609C36A150CE088EA4DCAB92B7C00B
                                                                                                                                                                                                                                                                                                                      SHA1:0C18236A183E962533A4F61BFF3AE2581313561A
                                                                                                                                                                                                                                                                                                                      SHA-256:65A47CAA5183B035BF78D0F93ADBE5CEA500333410259C54ABF2DE356740DF7E
                                                                                                                                                                                                                                                                                                                      SHA-512:EA07571DF5C53EE2B776C034E74569D2F5C4E8286E041750D05FDE9A2B0FC8297D4B4D03BEE4AF48ADC96F7E3BB9A7D4375D93C291AB1AB13999990BEB1A4120
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/Style/fonts/Barlow-700.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......T........4..Tw.............................f..P.`..r.. .................6.$..4. ..2..M..V.`........6....V..g..J.........1.@...N.1dl.....U..@...Ria....6"......O..d.9.6'..U..D.......aX......m,..8........t..^.......7.~ .a.......N.%v_NK....$.~. .IT.0...J..j.t.....l....<_....~....Pu......WBRu......]...!.(.8I..Q.I.h.-xK....u5._.I..vNEu...w...s/AE@T.b..1.k...g2.CHM..iv..........}.7.. .;.Y.F...a..r~0..Qji....l.=.......?5.a.R..s...@...W......Y.t.0.c...B....X.1ZD5)..B_l..w_.F.X42..5.ZB..OU......S]z...#..0..8.....y..2.6MZ.U.a."....s`+.^...`...B..;.u.R...{.C....j.n....u.^.. .]...$a....3e*'...t....e.......c...j?.....0Q.....2.........4>.|.m........=.by...|.O....A..4...s.k..3b...eg."..M...v.$V..#}.t....M.......]...X.... (.%..L.......;..| %........,:...3..B...T.:V....T^Q...:...5-?7.Q7..$(..J..9l...M~.}...FV#.&.M...?.e;...\r..\..>u.f...#...d.V^....8..H..9...`..L.uwD.rY....WH..i.B!Q+..$N^.......Mk..`8........9sg..BA[|.ie.N.C....4......~Ys.C..$D.....3..[L.L5...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32087)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):222332
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.418258534165197
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3tcUNnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rba3:pNdkWgoBhcZRQgmW42qyAGv+TbM2
                                                                                                                                                                                                                                                                                                                      MD5:C929B4224A77941CBF73495F2790DF13
                                                                                                                                                                                                                                                                                                                      SHA1:8AE19414D4EA9B281F8BA2162D9FE92E05E2F723
                                                                                                                                                                                                                                                                                                                      SHA-256:3378E46BC58A3AECC550CF298C384751FF20CF655F28E99061724D26D96F8F4B
                                                                                                                                                                                                                                                                                                                      SHA-512:65E3D5453661CB047B56B6702A97FB50A4533CFCCEA5D8C06502C27467B56CF2888D73826E1608F00D58BB3577F08B4C33617A324DFBA8BD0282EE25383A885E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn-4.convertexperiments.com/js/100411940-100412238.js
                                                                                                                                                                                                                                                                                                                      Preview:if(typeof(window['convert'])=='undefined' || typeof(window['convert']['doUseBackupData'])=='undefined') {.window['convertData']={"device":{"mobile":false,"tablet":false,"desktop":true},"geo":{"country":"US","city":"NEWYORK","continent":"NA","state":"NY"},"generatedAt":"2024-09-29T22:11:47.610Z"};.var convert_temp = convert_temp || {}; convert_temp.data = {"u_id":"100411940","prj":{"utc_of":"-18000","extset":{"maxvis":0,"maxtv":0,"minordv":0,"maxordv":99999,"mindays":999,"csmb":"$","minvis":10000,"minconv":100,"stopTrackingGoalsAfterDays":"30","dnt":"0","gpc":"off","time_format":"24h","d_anon":true,"autlnk":false,"gdprw":true,"srm_check":false,"smart_recommendations":true,"stats_user_processing":{"stats_type":"frequentist","power":80,"test_type":"one_tail","multiple_comparison_correction":"sidak","power_calculation_type":"none","fixed_mde":1,"decision_threshold":95,"risk_threshold":5},"version":"2024-09-29T02:09:27+00:00-1","gaUA":[],"cname":null},"custom_domain":[],"id":"100412238","
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1807
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297799813417278
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                                                                                                                                                      MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                                                                                                                                                      SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                                                                                                                                                      SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                                                                                                                                                      SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3889)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):176076
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.511217318151451
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:EJdtGN7pt7s/jpECAeA36pZHpEc7Z+ZZyxVtlBis+6I1OkIlwJnf2ryfhPC3dRpX:EJdtGN7pt7s/jpECAeA36pZHC8Z+ZZyZ
                                                                                                                                                                                                                                                                                                                      MD5:FB469437D6DCE3649350DD971DF31DBC
                                                                                                                                                                                                                                                                                                                      SHA1:6B5D32763A588A37D3B87520D03D892AB61169B4
                                                                                                                                                                                                                                                                                                                      SHA-256:F8A3AFD5A7BE28E66DAA38A736AD02500B8F047E867D42421447638E289528F9
                                                                                                                                                                                                                                                                                                                      SHA-512:11E637766AFDB424B7B63D4B601484441AB3823E013143B5B1EA66F62AE1F1C654EF3A3E784F65B2B23C7AE8D5671A2F798398AE45CFF77A51E0072219098A6E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202409260101/reactive_library_fy2021.js?bust=31087565
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):143905
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.313053855299403
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                                                                                                                                                      MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                                                                                                                                                      SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                                                                                                                                                      SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                                                                                                                                                      SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2850868
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.227464714861871
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                                                                                                                                                      MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                                                                                                                                                      SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                                                                                                                                                      SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                                                                                                                                                      SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):16761
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                      MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                      SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                      SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                      SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6073
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.415101519973059
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                                                                                                                                                      MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                                                                                                                                                      SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                                                                                                                                                      SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                                                                                                                                                      SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):403203
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.430123352047554
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                                                                                                                                                      MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                                                                                                                                                      SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                                                                                                                                                      SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                                                                                                                                                      SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26249), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):26249
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413465856606213
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:OYRr/tFIttyYXrrZmrXk8CsCHUczFjQuuerCRo33N606srr8MyJ6+3EdHyoQ:RRr/tFIth/8CsCdzFEuuerCRIlDNLQ
                                                                                                                                                                                                                                                                                                                      MD5:5100EC4FECB9F2F6C2E5E417CCCA69CF
                                                                                                                                                                                                                                                                                                                      SHA1:E833B8A73ACAB077E58308EFA984F72739B73227
                                                                                                                                                                                                                                                                                                                      SHA-256:3C27CA6B53F74B217E2E6C4E314761684299F5A6342664D4AB0603580AA1691F
                                                                                                                                                                                                                                                                                                                      SHA-512:06F4C539F52237A3BB6E1EF231A0A480EDC3DE63D859C13BA2D76945DD8FB4D43413D23FA32AB330765BDD1DAF584E44D4C1EE45558C92F8FE682244BA39255E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:window._vidalytics||(window._vidalytics={}),window._vidalytics.embeds||(window._vidalytics.embeds={}),window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ||(window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ={}),window._vidalytics.embeds.vidalytics_embed_ewuI_qG9kcPM8QXZ.options={"playback":{"autoplay":{"enabled":true,"mobile":true,"onlyMuted":false},"noPause":false,"onEnd":"redirect","resume":true,"smartPause":false,"skipAndRewindWithKeyboard":false,"smartPauseResume":false},"ui":{"color":{"foreground":"#ffffff","background":"#3780B0","force":true},"controlBar":{"fullscreen":{"show":true,"customFullscreen":{"default":{"enabled":false},"mobile":{"enabled":false}}},"play":{"show":true},"rewind":{"show":true},"seekBar":{"show":false,"showToReturningViewers":false},"smartSeekBar":{"show":false},"speedControl":{"show":false},"qualityControl":{"show":true},"volume":{"show":true},"alwaysShow":false},"overlay":{"play":{"button":{"show":true},"seekButtons":{"show":false}},"redi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):16273
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.534039847806569
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                                                                                                                                                      MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                                                                                                                                                      SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                                                                                                                                                      SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                                                                                                                                                      SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/tfBreDJQUf8.js
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1387816
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979241887182165
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:g5jk3UNKBGpNi98POO+3D85s6+kniD6WsX+KClJDjQQRqd5rBeYjdJv+4tInf33v:g+kPpNlU8i7ii3sX+KqYgwfeYZJdWfHv
                                                                                                                                                                                                                                                                                                                      MD5:546437F11D803A2C5E25B1D12E684229
                                                                                                                                                                                                                                                                                                                      SHA1:E526BD72B6F6159C8AA74FAF564C44CEA6249887
                                                                                                                                                                                                                                                                                                                      SHA-256:AA81192717391FC7D12EEC2F4B3D4AD4AD435AF96F67988CC46BBE388206CBE0
                                                                                                                                                                                                                                                                                                                      SHA-512:FF5D207594B293CA2B2F5F470DACA31462CB8DE5477B6C49103DF954248729940E6BD21D70B71AF22DCA3A41415CE756C761648D1D53F5A7B5EC947182908A03
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/10.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.4.P...$~..........1../................gM@(.<....-@@@P............`....h... ...e......`5ka.+..p+G.9oM.}w&G_.1p......c....P..d.V*..I......>C.u.YA...F..(a.......|....V..4`...H..LD..G..........mQ....t-.\XxD4....5. Jk.[....p....*.G...r...$T.O....&..x.T*!SKo.5.L..'..8.H...g..3a.....!:...$..I]....).S....g...C..V.....sT.fq..EN~...O..:.A..6.....[).....s.q.Xy....$G...U...C...R.Ck.)k...|6y........N...M.*...ad>..E.....EU.`
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54024)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):55309
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.770435770553952
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:j3NnW/snFDMwaZGuRctTqZPxgP6jkIvRzAeF/3JABULJSM:5n00DMwacuRGqpSP6jkI5pwcJj
                                                                                                                                                                                                                                                                                                                      MD5:6B06A2FF9D11622CF167570AB9546513
                                                                                                                                                                                                                                                                                                                      SHA1:3F0154802EB0FDCADE2D47D4E7B4DA0E49D4605D
                                                                                                                                                                                                                                                                                                                      SHA-256:837EAA5155B7C8492DF55B90C28D058F226EB4C21DE1DA5C58BB621DBD2AFFB7
                                                                                                                                                                                                                                                                                                                      SHA-512:E8D862C42BE07F4B47A318ED36A528BEF71C3BB1B2599224599493E57CE35EF23EBCEA8D9E3E25D5FADC60B4D15B364D47D05406449625468D0F2F72010EFC02
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(B){return B}var J=function(B){return Q.call(this,B)},K=function(B,g,Y,d,D,y,x,A,q,z,u,V){for(V=(z=70,g);;)try{if(z==B)break;else if(z==60)V=g,z=87;else if(z==70)A=y,q=L.trustedTypes,z=3;else if(z==58)L.console[x](u.message),z=d;else{if(z==d)return V=g,A;if(z==Y)return A;z==56?(V=38,A=q.createPolicy(D,{createHTML:J,createScript:J,createScriptURL:J}),z=d):z==87?z=L.console?58:d:z==3&&(z=q&&q.createPolicy?56:Y)}}catch(Z){if(V==g)throw Z;V==38&&(u=Z,z=60)}},L=this||self;(0,eval)(function(B,g){return(g=K(23,11,22,10,"bg",null,"error"))&&B.eval(g.createScript("1"))===1?function(Y){return g.createScript(Y)}:function(Y){return""+Y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):354326
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                                                                                                      MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                                                                                                      SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                                                                                                      SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                                                                                                      SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (668), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4419
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.598170104567986
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:df9rFKTgajEocbkFgLwxctzfC8gfF/4rIuy939ucTRUHR9rIg+8+J:d9HbLwImFtuy9tucTeHrpEJ
                                                                                                                                                                                                                                                                                                                      MD5:1EABE6A7B00D6FCFBEA3151C3CA780AB
                                                                                                                                                                                                                                                                                                                      SHA1:E7BEEBDE5D4D8E2F0C01990CB78EA60CDB7A7544
                                                                                                                                                                                                                                                                                                                      SHA-256:AB4FDC739D2FBAA1C97510229003A47933DD201CBAC227401019D35F57D58ABA
                                                                                                                                                                                                                                                                                                                      SHA-512:8E516B8CCFB449067056C39822A9580A61DBC1644A4DA721C90816BF3497AD3205439EC0972C501B58900D28BB48C22C3275FCC28143F79DE4E2BAD7718B8649
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/scripts/redirect.aspx?TriggeredCampaignID=9780&UserID=0&Placement=LowerRight&Source=LowerRight&interstitial=1&noskip=1
                                                                                                                                                                                                                                                                                                                      Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head><title>...MarketBeat Interstitial Page..</title><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0" />.<style type="text/css">.. body { margin:0;padding:0; }.. </style>.<link rel="preload" href="/Style/fonts/Barlow-400.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-500.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-600.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-700.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-Condensed-500.woff2" as="font" type="font/woff2" crossorigin>.<link rel="preload" href="/Style/fonts/Barlow-Condensed-600.woff2" as="font" type="font/woff2" crossorigi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):10762
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                                                                                                      MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                                                                                                      SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                                                                                                      SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                                                                                                      SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):296455
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.835836780038294
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Z6Q6THMMQb/ls27bznYkl6/curfZPNSDlneWWC7AAlQqOZ:ZOMMWnYzNFSDfWwQqOZ
                                                                                                                                                                                                                                                                                                                      MD5:AAFB35903E062FB6750F908190CF9B41
                                                                                                                                                                                                                                                                                                                      SHA1:D7F5239242816B6B9D41AB53C6E442ADA8207CD8
                                                                                                                                                                                                                                                                                                                      SHA-256:AB5C33110F927185AF4F253B43EAB1CA294F7624904A784E730D440A5FBB7852
                                                                                                                                                                                                                                                                                                                      SHA-512:2490E7F9C31C04C40D6B0C18277741226EB294E0E109D2F3F0449B21A477BC9971B8F413B76AA9F713C91886E5D08A154A1B510209A88AA6637F6F13DD667F56
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9373162611283935&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727648734&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipaq=1&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1727648731703&bpp=116&bdt=5235&idt=2875&shv=r20240925&mjsv=m202409260101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3693972916751&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31087425%2C31087435%2C42532524%2C44798934%2C95343328%2C31087565%2C95335246%2C95339679&oid=2&pvsid=1708108614594354&tmod=1603519375&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3010
                                                                                                                                                                                                                                                                                                                      Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1610972
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980551666954532
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:AfQEZeU8KGSs1JnFSNzVJA+MuA+Ypt4PBv9woFqV+lFhCe9:A4k8KGtHnFwAwzo4PR9w7ALV9
                                                                                                                                                                                                                                                                                                                      MD5:1BEC32F2AAEF62C85905836A4C430A46
                                                                                                                                                                                                                                                                                                                      SHA1:02A4D1F1291FBF51D44E24F21D852518BC29CA01
                                                                                                                                                                                                                                                                                                                      SHA-256:89232D69B5918A37436B7FF95B2CC6ECC32A776EB71B105FE17037627B7A007F
                                                                                                                                                                                                                                                                                                                      SHA-512:03CB02135C00987E34240D132D5A265A24936123EADBB26D8D97444E1D30FE02000F4019336C0B520813D373C663DC4BDD46A7E75A34C06CAE07B9E1FF5190AB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/3.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.=.P....~..........1.)....)S!..........gM@(.<....-@@@P............`....h... ...e.....=pr.q.".bn....V<...).../4y:g...A...x....8a!..@5.D.")#...J...x.sI..xu+.wT.I\[...E..{..Y/.@:.]G......>A..?....Ww..l.......$."]-.k..@....f.=.,..-*O.2.%.t'..]3uLi.b.$.....|..(...?......<.....0.............2..J...aT..2......"q}...-.t.*.M{...".?....y.f...tJ..8..'.k..j..A....G...R.e..U=E.V..L.[=(...S5H4.-n..(W.......V../.......Y.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x133, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):7805
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.931006683849049
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:avZjgjoU6FjM/3ucijSjRPk/0Z27oxVctvm+PAJ2af:avZ0oXm5iWjJDZAyS3PAJn
                                                                                                                                                                                                                                                                                                                      MD5:DA7BF03A40B3AA9399713903D2CD4484
                                                                                                                                                                                                                                                                                                                      SHA1:4FA2ACA0AED1FA150C202BA07B1DAEA3FEF7B001
                                                                                                                                                                                                                                                                                                                      SHA-256:2F3D944A079A267914EF7E3ADE1D313D732026820A8695EA11FB8BBAC66766B1
                                                                                                                                                                                                                                                                                                                      SHA-512:0CC11AD769F4582F967F8856ED7A9F53761D52E7CE5268932B6D5224F5B86D3A25616D2CABF0B76B89214EA525AC95F92D23529602250A2E4885F66481ED2A22
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................x..Y2..K.....->..3.t..e.Z.1uWm.rPh9.0{[j..u...).....w[U...HS..P.%.._....t..I.&...#Qe..g.^.Sy.}.].[..H.Mn..F....&..R.a...7......t.%V.9.H.8G4.{....]zQ...n.].#..(E..z..s..9c.6..C.M.N...[..H....r.+HW.5..g.2..jN.....Y.U..].u.=Z..^^kl.R.....:..8X.&.....1}......m.w.+.t_......]. \.l.Y`..>..A..p,[K~.....I..s.n~V._Q}X.......:.....ph..%.U.0%^.s3.*......|.UZ("....|.....o.p..c.z.....N;.,4...*./..W...RO..b...*.k..y..ey.`cG.......Qu....7..Ll..@...l..f..(0...y.~QDO!d.....G.i.4d..t..R.=..Y..?.'........M.."..ZG..y..79)...XB.a..r.Y...H.......&...............................!"#$1...........kc..X....[$Zi..e.b...&...r......h.a.i..?...n<....np.6.q.x..x~...H.....<y.D..A~..^<.....V....\........s.b.M...z...Y.o..!.......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1086076
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9739457934596025
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:4c8IONu+N2j20idXl+1zCyI7xd/RPKfahps7MwulG5VCXziq:4cSQ+N2jLjpzIddLh/l7X5
                                                                                                                                                                                                                                                                                                                      MD5:D2CF10B63966B046040F1879381C42D2
                                                                                                                                                                                                                                                                                                                      SHA1:42859553872EEFF7785DF08B89E6223F319C7A55
                                                                                                                                                                                                                                                                                                                      SHA-256:E49CABC47910B5CCE9067A4DC618A777B2791713580E12AE2AE10AA27F71D96D
                                                                                                                                                                                                                                                                                                                      SHA-512:5D16C16F4F086A0B13FEF92EB25F85166FAC435622B1A388ADADDEF81D1C75C44CABE8FDD413E9D98036C2324051ADB36F4E5ADF88178B421271633D94A3E350
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1920x1080_h264_3500000/7.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.<.P....~..........1.kw...kH...........gM@(.<....-@@@P............`....h... ...e......K..../._yA..\............gK..K B1a..../}w....`.a.1...q.t....c<....7........?.'..QB.a..R..9uG...UG...(>.WU..=...&O..Z.d...xQ..x....W...o<..|MAN3..%.D..6D.3w..i......2..5...I..Y.<D.|......".5.....&.C\C....3....s./C..C3......o.P5.....!Y{.}..?X|.c..L..<c.......v.K .<8u....$.r...G....)....CH/.....tj...L..5....v.i.....U.&....B...w..z...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5030), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5030
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.834786293668583
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUYiKpt23op7Ih:1DY0hf1bT47OIqWb1hiKps4ah
                                                                                                                                                                                                                                                                                                                      MD5:2EDA491126C227599EEB6895AACC6392
                                                                                                                                                                                                                                                                                                                      SHA1:3A1387249CC326B76BF6246CB0381DCD3C539124
                                                                                                                                                                                                                                                                                                                      SHA-256:F2C34086E339C805C7F525EB57C93AAAB438C04092B474C95D3C54F8B41659CF
                                                                                                                                                                                                                                                                                                                      SHA-512:CE994F9C9E5B6161A46E69EC6AFAECB0A035DD586F862441F9C3E4DA1C751C8C5C46015007A12CE5BE765DD14EF69FFCC60E4FEE41702C9272B4E2F2782FB684
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2380321474328015
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                                                                                                                                                      MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                                                                                                                                                      SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                                                                                                                                                      SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                                                                                                                                                      SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmTeW8J9kreWCrNKD11zdnI0PqbPH_0va3yS-JrihEEyTd-eDi_lRaqrqReM6j6D4mu9AhUnQ6TG6QSkPyQKGne7OT1EPo7Wqflnpg&google_hm=MzA5NDc1MjM5NDIzNTA5NzY4Ng==
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2380321474328015
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                                                                                                                                                      MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                                                                                                                                                      SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                                                                                                                                                      SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                                                                                                                                                      SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 988x556, components 3
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):101085
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.958660117049914
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:fI4qirbPIuH/MUgO2dVU1ynUMgP0IjR+gR64z+oYwu1zwGJpFn1ajio5C1dZy:HdT/MRdgy1QLdRxXul5ng+CC7M
                                                                                                                                                                                                                                                                                                                      MD5:A4E693720F03493DEAFB1D6A8E2201D8
                                                                                                                                                                                                                                                                                                                      SHA1:F16D263F08B6421599BE4B159CFF1573F6B3C05C
                                                                                                                                                                                                                                                                                                                      SHA-256:524928A5BE6D0C6488C4CED559D25F953DBBCA819C0BE33847B964D3B6B8D54D
                                                                                                                                                                                                                                                                                                                      SHA-512:001239728519BC0DBD220BFECCE81AA337F0183B79D2411AF333766BABB4A86F9040403DC034BC0DDD18046B1C469B8DAFB9EDF5D98E257CF2EA71D26F040033
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,....".........................................T..........................!.1A"Q..aq..#2B.......$R..3br...%'.47CDTde...ESU...8cs................................../......................!..1.."A2...#4Qa%3Bq5C.............?...Q....'*=..;k....qaI..P..-.7...kc.K..B...Y...8..I(A<.:.W......v<.IZ.....H....3R...K.v...x..9.`=.3w8GL...v...t$..R......T.d.ej.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):205
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                      MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                      SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                      SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                      SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):51043
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.280976896014057
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:6axPTlZ4ShYuK9iLpITaOEqvKHpk8L4CwJZ9Ta2QmAlFyrx0ivdkV1B5d/DLQwtH:6s96TaNW8L4CwJZxoUdkV1vtzL/
                                                                                                                                                                                                                                                                                                                      MD5:05FB86F353C4C38FF282F3205AD57AE8
                                                                                                                                                                                                                                                                                                                      SHA1:5A5C8B31191CC622AB166DF8228D7E605354C670
                                                                                                                                                                                                                                                                                                                      SHA-256:80F5686970CACB9ED111361E1BF276A3D315E4E18F2C31929F80DE19EC3976C7
                                                                                                                                                                                                                                                                                                                      SHA-512:9D030684DBC1B5861EE4BD072F999D6566F54FE179AC14EEC1AF2CF856D5A1F98E6D2F315C72DBFE3E3D609EAF225D0945295E285EABF9ECE1CBF84CCEDF0FBE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}.function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr(0,i[t].indexOf("="));r=i[t].substr(i[t].indexOf("=")+1);n=n.replace(/^\s+|\s+$/g,"");if(n==e){return unescape(r)}}}.var didInit=false;var regCode='';function OnSuccessMaster(response,userContext,methodName){if(response){if(response.d){window.location=response.d;}}}.function OnFailedMaster(error,userContext,methodName){}.function CheckCreateOnModal(EmailAddressField,NoticeAddressField,ButtonID,WarningColorClass='c-red',EmailChecker=true){document.getElementById(ButtonID).classList.add("active-loading");var Success=true;var EmailAddress=document.getElementById(EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),succ
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):712896
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9643921799358415
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:pnm/eLrozON3qacDYsg/kn4+iunFh1v8qLv81ickHrrujy+UGfm/svxBhha:pnm/5U3qTO/kn4snFgq781icorujVlfc
                                                                                                                                                                                                                                                                                                                      MD5:106240181777B85670D9370A296C585C
                                                                                                                                                                                                                                                                                                                      SHA1:93F47C82652EE4CA0C241E0530EDF6CED794C255
                                                                                                                                                                                                                                                                                                                      SHA-256:CF942839A0D8B57F4EDA73D3EC842FD5CF48BBFECDFA6DAAF5F71CFCFD3F4B0E
                                                                                                                                                                                                                                                                                                                      SHA-512:C6692FA6ABF8DBE3F89E9D6AEFCCD5F34339579FA001DF0368B3F69121A85440A8D6F4656DC57CC4229DC5BF70FE8891DE6DBB53E68BC464162E726950BE7FA7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://fast.vidalytics.com/video/PzpZ_7KZ/IZqqOfKgqSFiUhZW/143354/141731__FFMPEG/ts/video/1280x720_h264_2400000/1.ts
                                                                                                                                                                                                                                                                                                                      Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP...........................und..}.w.......................................................................................................................................................GA.0.P..{.~..........1...A....a................E...H..,. .#..x264 - core 160 r3011 cde9a93 - H.264/MPEG-4 AVC codec - Copyleft 2003-2020 - http://www.videolan.org/x264.html - options: cabG...ac=1 ref=3 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offsG...et=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):360482
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5695911480993345
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:E4HtpmFUR0li04d7npJsEsOemve8N1X0fxnzo:tHWWR04nhpJslM
                                                                                                                                                                                                                                                                                                                      MD5:FAB9B9A61707343F61C5A428BA15D427
                                                                                                                                                                                                                                                                                                                      SHA1:753D341537D95C71D3716A73C53C03A0A20F473C
                                                                                                                                                                                                                                                                                                                      SHA-256:4782A5C2642E40C6C5D782C66ED419E3B6781B2DEBABBE4BF0FC1DE00D3BC487
                                                                                                                                                                                                                                                                                                                      SHA-512:0782C3AB64F9F20518B9A3F39BE67FD102B337F5801BEE2E4AD5214CA5D90E3CCEECF05FD6710568B7EA2559F67621942C29822623370CABE6B77B07F80EC49A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-16670774721&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","stockperspective\\.com","behindthemarkets\\.com"],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):406092
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.975751227565026
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:x6taVTf6NiN56hWtaCNz8r9Z6Tip1JRnUYsm:x6taVTfh7R9YysN
                                                                                                                                                                                                                                                                                                                      MD5:7CD369BE3B9618C970F0CE9D07FC3ED3
                                                                                                                                                                                                                                                                                                                      SHA1:6168269EBFCCA8EC591C0C5EFA3D9C567CE78E84
                                                                                                                                                                                                                                                                                                                      SHA-256:882683F9777946A13DAFB701D3CEE08D4503A4287A05CF054C76B75DE1F19DA3
                                                                                                                                                                                                                                                                                                                      SHA-512:29C505AA2BC9C13B4AC45987554449A488637E2FAB32A3720DD4FE7171D8D6D5B2F774D0756A8A239041301A0B0CF29B63947A4D775EEC9D931BA5A9ED3BADB2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......8.......1q....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....PLTE........5......OS.W\.v~B-/.....Xi.............%.~.aN.8..kU.(..(....h8..(.w........x)..J6.J8.......*..YG.hW.('0.........(..(..(..8(.8(.......0..20.-,.ts.rp.....................x..h..V..............8......((.((...x..h88....88.HH.((xHH.XX.Y]...JR..(.(8.(8.8H.8H..........).HX.Vi.....9J...gH\....^h..... xQp..(X.(H..8Oq..5.f..=U.....(Z?L_.8bV..i....n...8o*8I h.-x..X..(H3x..h..T."g..u.0..F...h..8X.y..y..(8T..#y..8HX......Qm...o..y..\fj....o..8H...9u.....IXH..h.....(\h8qx...H.....Z..h...poX..h..X..x..h..x.....x.....E.....c...."..X..h..x...s<.X..h....A.a.z.....lQx.._.x.T...&.do._.x.....Rx........./.f..................w........}H...f8.t.....b..X..T:$.nP@(...q,..oN6....|ZIWE<.yk...eSL....vi.........2...................D...|CIDATx...1n.@...p.....t.H).4.9@8.SS.].s..H...N.g.....i....oA.^f....^f....(`...P.........@........ ....@.......0..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5915
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                                      MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                                      SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                                      SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                                      SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):394496
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994760581028406
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:DwXpb1GfSSO5bT9HFDDU8QEXSvjb2sAzuE2bfCJZp8+Ax3Gfvw3RYWoZILuHEUlh:DwR1G6SmXU3bpAL2bfCR83aEvAQ8lmFa
                                                                                                                                                                                                                                                                                                                      MD5:3DC7371E3E8ABE413BC21865F80F4BA8
                                                                                                                                                                                                                                                                                                                      SHA1:49747725DF268811748AE4EBB9B04F40A6718B36
                                                                                                                                                                                                                                                                                                                      SHA-256:6F514D7D78BB57B01734BA3329B828E1CF36A30AA32C7D9106DAF6280ECB6A65
                                                                                                                                                                                                                                                                                                                      SHA-512:77715285A4715FCEDEEE5CB7AEE48A24EA7D2B758B7AC5558E6DAF0490DE7C4BA0FB2E9E25CEB1DE564ACC8F58F211D13AAC8165703A193F6397B8D591142EFA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.marketbeat.com/logos/videos/20240927161755_videochubbcongress.png
                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../........m%...&...'..JJwwwx..o..mkK..;|..6.v..C....5.!@\....$)vj...<1.<.....%f.{..{;..tM.....J@..!.3...p.r...P.34...)/.o...6%...8..*'.T..+....A..m..!o...Y...EG3It.j\R.7YQ..WZ{.(......@@....(....`.... ......@..0.....iaB..H...<.9..,...Z.T`..t...h.f.9.@(...$2#W8.....#...EL..`..........9...%06..0Wf6.......O..+..e_.....X.t..y.D.....y.y.qq_..X.'......Z..[.F....\m......J.Q<$.)...U......WB.\W,.u..l.j...s.....x......j..rj.c.A....pS../.p......c}...z. ........N...?o..<'.1....1.a...D|.|:.{.@.. ....!..8...w.....&.....0.....1...,A@......m;Z?w...h.N..uR....tJn....h ..9j.........s...$I.t.'==s......+...B....03|.6#..33:.......^..33..03._.Q%/..hBB....#<.L dQA.a..8s..dfT.l........NU.....Q.Qm.B.p...R...6I..:.s..^..\YNQgFQ.P.\.7yA.qf.Z.a.V...E.....a.b...Pt.Py.:`[.....L.Z...|7.6.......g!..... I....l{.kmuX....pG..$oa....m...[.=..V..e.#.I@....*..y....[..$....Z..V.J....[.I<.rf...$....S8..sKRe.h.r\..5;..].-a....<b.P.=..$V.J.9..g.S.$....@.0.o...A
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.78777158725148
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:zo4oYVBAChpwG6Z8RgRAHjEEEEEEEEEEEEEEEEEEEEEEvfX+Hk7lfMaNSl/+dTKT:zo4oyPwCRcAHn/+khUagl/bh18pqWQ
                                                                                                                                                                                                                                                                                                                      MD5:0210A839146C090D313D070610E16BD2
                                                                                                                                                                                                                                                                                                                      SHA1:F87BD57AFFAD1046BF0F44DB93F7C23304E43D55
                                                                                                                                                                                                                                                                                                                      SHA-256:76DA9BE859D0D9CD9FFA30B9AA9D07A34164ACBA1EC512C61BD1B7854C1FAB7B
                                                                                                                                                                                                                                                                                                                      SHA-512:33C1D01DE5171FF6FA8379E9E298957A4BD72CD2FF3FA1AA59B0CD73C57D3666DD3273604EB5904E095EBEB124E48075B5319209CADBCE4DE47CB37822F573C0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://static.leadpages.net/images/favicon.ico
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................:_S.=`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>_..<_Y.>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..=_..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..e...h...>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..]z..................`|..>`..>`..>`..>`..>`..>`..>`..>`..Wt..................................Yv..>`..>`..>`..>`..>`..................{...........|...................>`..>`..>`..>`..Gg......y...........................y.......Hi..>`..>`..>`..>`..>`..........................................>`..>`..>`..>`..>`..>`..?`..o...........................p...?a..>`..>`..>`..>`..>`..>`..>`..................................>`..>`..>`..>`..>`..>`..>`..>`..>`..Wt..................Yv..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..^z..`|..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>`..>_..>`..>
                                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:26.294608116 CEST192.168.2.61.1.1.10xb21aStandard query (0)www.marketbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:26.294771910 CEST192.168.2.61.1.1.10x87eaStandard query (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.213382006 CEST192.168.2.61.1.1.10x454Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.213536978 CEST192.168.2.61.1.1.10x7f4cStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.877659082 CEST192.168.2.61.1.1.10x2bccStandard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.877811909 CEST192.168.2.61.1.1.10x238bStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:29.658853054 CEST192.168.2.61.1.1.10xa104Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:29.661912918 CEST192.168.2.61.1.1.10x6650Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.407555103 CEST192.168.2.61.1.1.10x7af2Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.408128023 CEST192.168.2.61.1.1.10xfef2Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.409737110 CEST192.168.2.61.1.1.10x304bStandard query (0)www.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.410005093 CEST192.168.2.61.1.1.10xde2cStandard query (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.205053091 CEST192.168.2.61.1.1.10xb9cbStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.205459118 CEST192.168.2.61.1.1.10x810aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.276804924 CEST192.168.2.61.1.1.10xa218Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.277617931 CEST192.168.2.61.1.1.10x16e0Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.289030075 CEST192.168.2.61.1.1.10x2374Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.305187941 CEST192.168.2.61.1.1.10xe880Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.542236090 CEST192.168.2.61.1.1.10x4c49Standard query (0)www.americanconsumernews.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.542423010 CEST192.168.2.61.1.1.10xb55fStandard query (0)www.americanconsumernews.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.243588924 CEST192.168.2.61.1.1.10x8743Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.243778944 CEST192.168.2.61.1.1.10xee77Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.539294958 CEST192.168.2.61.1.1.10xa966Standard query (0)www.marketbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.540992975 CEST192.168.2.61.1.1.10x77e8Standard query (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.545439959 CEST192.168.2.61.1.1.10x7f83Standard query (0)files.admin.agorafinancial.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.545718908 CEST192.168.2.61.1.1.10x3160Standard query (0)files.admin.agorafinancial.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.547265053 CEST192.168.2.61.1.1.10x92cdStandard query (0)1288.efuserassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.547785044 CEST192.168.2.61.1.1.10x3b47Standard query (0)1288.efuserassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.601795912 CEST192.168.2.61.1.1.10x44bfStandard query (0)c.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.602178097 CEST192.168.2.61.1.1.10xfc30Standard query (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.602560997 CEST192.168.2.61.1.1.10x1c6bStandard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.602700949 CEST192.168.2.61.1.1.10x9aadStandard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.629586935 CEST192.168.2.61.1.1.10x13abStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.630065918 CEST192.168.2.61.1.1.10xebf9Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.399749994 CEST192.168.2.61.1.1.10x9cdbStandard query (0)www.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.400099993 CEST192.168.2.61.1.1.10xf80cStandard query (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.662606001 CEST192.168.2.61.1.1.10xcdd5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.663053989 CEST192.168.2.61.1.1.10xa591Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.053792000 CEST192.168.2.61.1.1.10xf575Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.053942919 CEST192.168.2.61.1.1.10x2e02Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.082861900 CEST192.168.2.61.1.1.10x9bc9Standard query (0)www.americanconsumernews.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.083005905 CEST192.168.2.61.1.1.10xdf4fStandard query (0)www.americanconsumernews.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.104329109 CEST192.168.2.61.1.1.10xde5cStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.104481936 CEST192.168.2.61.1.1.10x259cStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.148672104 CEST192.168.2.61.1.1.10x286fStandard query (0)1288.efuserassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.148833036 CEST192.168.2.61.1.1.10x73edStandard query (0)1288.efuserassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.158524990 CEST192.168.2.61.1.1.10xbec8Standard query (0)files.admin.agorafinancial.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.158677101 CEST192.168.2.61.1.1.10x8620Standard query (0)files.admin.agorafinancial.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.161468029 CEST192.168.2.61.1.1.10x8967Standard query (0)c.statcounter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.161634922 CEST192.168.2.61.1.1.10xf701Standard query (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.164458990 CEST192.168.2.61.1.1.10x1eb8Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.164618015 CEST192.168.2.61.1.1.10x49a4Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.274338007 CEST192.168.2.61.1.1.10x7b24Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.274494886 CEST192.168.2.61.1.1.10xb47aStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.397957087 CEST192.168.2.61.1.1.10xe06eStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.398096085 CEST192.168.2.61.1.1.10x767eStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:48.093682051 CEST192.168.2.61.1.1.10x6e34Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:48.094115973 CEST192.168.2.61.1.1.10x7855Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.507133007 CEST192.168.2.61.1.1.10xcfdcStandard query (0)gcm.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.507469893 CEST192.168.2.61.1.1.10xf5beStandard query (0)gcm.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.550122023 CEST192.168.2.61.1.1.10xeaf9Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.550282001 CEST192.168.2.61.1.1.10x2164Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.550671101 CEST192.168.2.61.1.1.10x326fStandard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.550812960 CEST192.168.2.61.1.1.10xdbc1Standard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.551135063 CEST192.168.2.61.1.1.10x15e6Standard query (0)a.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.551309109 CEST192.168.2.61.1.1.10x74f1Standard query (0)a.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.551691055 CEST192.168.2.61.1.1.10xebe3Standard query (0)beacon.walmart.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.551986933 CEST192.168.2.61.1.1.10xe57eStandard query (0)beacon.walmart.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.552356005 CEST192.168.2.61.1.1.10x80eaStandard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.552537918 CEST192.168.2.61.1.1.10x9fe7Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.553133011 CEST192.168.2.61.1.1.10x4cbcStandard query (0)a.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.553271055 CEST192.168.2.61.1.1.10x9488Standard query (0)a.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.553555965 CEST192.168.2.61.1.1.10x766aStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.556452036 CEST192.168.2.61.1.1.10xbf4fStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.557568073 CEST192.168.2.61.1.1.10x1c54Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.557960033 CEST192.168.2.61.1.1.10xa17Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:54.283653021 CEST192.168.2.61.1.1.10x2d7bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:54.283802986 CEST192.168.2.61.1.1.10x411eStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:57.889568090 CEST192.168.2.61.1.1.10xd43Standard query (0)www.behindthemarkets-btm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:57.889954090 CEST192.168.2.61.1.1.10x7b61Standard query (0)www.behindthemarkets-btm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:59.176376104 CEST192.168.2.61.1.1.10x8620Standard query (0)go.behindthemarkets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:59.176739931 CEST192.168.2.61.1.1.10x9572Standard query (0)go.behindthemarkets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.299500942 CEST192.168.2.61.1.1.10x3ffcStandard query (0)static.leadpages.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.312333107 CEST192.168.2.61.1.1.10xd312Standard query (0)static.leadpages.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.344644070 CEST192.168.2.61.1.1.10x81d2Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.344790936 CEST192.168.2.61.1.1.10xf671Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.763020039 CEST192.168.2.61.1.1.10x7baeStandard query (0)embed.lpcontent.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.763273954 CEST192.168.2.61.1.1.10x8a82Standard query (0)embed.lpcontent.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.765695095 CEST192.168.2.61.1.1.10xc375Standard query (0)js.center.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.766014099 CEST192.168.2.61.1.1.10xba48Standard query (0)js.center.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.852871895 CEST192.168.2.61.1.1.10x9c85Standard query (0)fast.vidalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.853250980 CEST192.168.2.61.1.1.10x4cbeStandard query (0)fast.vidalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.883936882 CEST192.168.2.61.1.1.10x1db0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.884331942 CEST192.168.2.61.1.1.10xb6b2Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.712789059 CEST192.168.2.61.1.1.10x3c1fStandard query (0)js.center.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.712991953 CEST192.168.2.61.1.1.10x13efStandard query (0)js.center.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.765217066 CEST192.168.2.61.1.1.10x4cb1Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.765485048 CEST192.168.2.61.1.1.10xabe2Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.179927111 CEST192.168.2.61.1.1.10x7ab8Standard query (0)btm-btm-btm.lpages.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.180075884 CEST192.168.2.61.1.1.10xe3e1Standard query (0)btm-btm-btm.lpages.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.866754055 CEST192.168.2.61.1.1.10x59bStandard query (0)api.leadpages.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.866985083 CEST192.168.2.61.1.1.10x5058Standard query (0)api.leadpages.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.469243050 CEST192.168.2.61.1.1.10x73feStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.469388008 CEST192.168.2.61.1.1.10x16f0Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.470340014 CEST192.168.2.61.1.1.10xb1e4Standard query (0)cdn-4.convertexperiments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.470510006 CEST192.168.2.61.1.1.10xfaeStandard query (0)cdn-4.convertexperiments.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.779854059 CEST192.168.2.61.1.1.10x6dbStandard query (0)static.leadpages.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.780042887 CEST192.168.2.61.1.1.10x86fStandard query (0)static.leadpages.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.152756929 CEST192.168.2.61.1.1.10x428Standard query (0)analytics-ingress-global.bitmovin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.153325081 CEST192.168.2.61.1.1.10xc849Standard query (0)analytics-ingress-global.bitmovin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.156651020 CEST192.168.2.61.1.1.10xeb52Standard query (0)stats.vidalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.157006025 CEST192.168.2.61.1.1.10xa466Standard query (0)stats.vidalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.237075090 CEST192.168.2.61.1.1.10x806eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.237313032 CEST192.168.2.61.1.1.10x14c5Standard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.334213972 CEST192.168.2.61.1.1.10x9082Standard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.334621906 CEST192.168.2.61.1.1.10xb136Standard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.044481993 CEST192.168.2.61.1.1.10x79c4Standard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.044671059 CEST192.168.2.61.1.1.10xb93aStandard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.942462921 CEST192.168.2.61.1.1.10xbf56Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.942733049 CEST192.168.2.61.1.1.10xf4f3Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.943273067 CEST192.168.2.61.1.1.10xfdacStandard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.943423033 CEST192.168.2.61.1.1.10x1b28Standard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.955126047 CEST192.168.2.61.1.1.10x61bcStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.955332994 CEST192.168.2.61.1.1.10xb295Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.955959082 CEST192.168.2.61.1.1.10xace3Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.956161976 CEST192.168.2.61.1.1.10x596Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.964185953 CEST192.168.2.61.1.1.10xb54fStandard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.964323997 CEST192.168.2.61.1.1.10x4ebdStandard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.033680916 CEST192.168.2.61.1.1.10x6c72Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.033896923 CEST192.168.2.61.1.1.10xe9c5Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.209317923 CEST192.168.2.61.1.1.10x5865Standard query (0)js.center.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.209733009 CEST192.168.2.61.1.1.10x1404Standard query (0)js.center.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.215747118 CEST192.168.2.61.1.1.10xdb0bStandard query (0)embed.lpcontent.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.215953112 CEST192.168.2.61.1.1.10x2a13Standard query (0)embed.lpcontent.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.216726065 CEST192.168.2.61.1.1.10x3580Standard query (0)fast.vidalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.216726065 CEST192.168.2.61.1.1.10x323fStandard query (0)fast.vidalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.364763021 CEST192.168.2.61.1.1.10x3427Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.365344048 CEST192.168.2.61.1.1.10xafb6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.904787064 CEST192.168.2.61.1.1.10x5746Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.906295061 CEST192.168.2.61.1.1.10x3138Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.149131060 CEST192.168.2.61.1.1.10xe4dbStandard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.149521112 CEST192.168.2.61.1.1.10xd926Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.256421089 CEST192.168.2.61.1.1.10x2ddbStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.256568909 CEST192.168.2.61.1.1.10xa50aStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.414396048 CEST192.168.2.61.1.1.10x4c5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.414582014 CEST192.168.2.61.1.1.10xea48Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:11.319685936 CEST192.168.2.61.1.1.10x24b5Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:11.320065975 CEST192.168.2.61.1.1.10x2886Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:12.282068968 CEST192.168.2.61.1.1.10xc78eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:12.282217979 CEST192.168.2.61.1.1.10xb6deStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:13.729237080 CEST192.168.2.61.1.1.10xf77fStandard query (0)api.leadpages.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:13.729701996 CEST192.168.2.61.1.1.10xb2b4Standard query (0)api.leadpages.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:14.936064005 CEST192.168.2.61.1.1.10x66c1Standard query (0)api.leadpages.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:14.936228991 CEST192.168.2.61.1.1.10xf1cfStandard query (0)api.leadpages.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.057915926 CEST192.168.2.61.1.1.10xdec2Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.058324099 CEST192.168.2.61.1.1.10x9088Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.745625019 CEST192.168.2.61.1.1.10x97c1Standard query (0)cdn-4.convertexperiments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.745901108 CEST192.168.2.61.1.1.10xa2feStandard query (0)cdn-4.convertexperiments.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.747250080 CEST192.168.2.61.1.1.10x76afStandard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.747495890 CEST192.168.2.61.1.1.10xc87Standard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.749872923 CEST192.168.2.61.1.1.10xb6d1Standard query (0)analytics-ingress-global.bitmovin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.750268936 CEST192.168.2.61.1.1.10x4462Standard query (0)analytics-ingress-global.bitmovin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.750555038 CEST192.168.2.61.1.1.10x4a28Standard query (0)stats.vidalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.750792027 CEST192.168.2.61.1.1.10x287cStandard query (0)stats.vidalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.131058931 CEST192.168.2.61.1.1.10xdb3aStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.131221056 CEST192.168.2.61.1.1.10xa243Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.288671970 CEST192.168.2.61.1.1.10xf7a9Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.288821936 CEST192.168.2.61.1.1.10x7d2eStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.443705082 CEST192.168.2.61.1.1.10x299eStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.443983078 CEST192.168.2.61.1.1.10x9e35Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.446506977 CEST192.168.2.61.1.1.10xc0eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.447784901 CEST192.168.2.61.1.1.10xea3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.896723986 CEST192.168.2.61.1.1.10xc9dcStandard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.896902084 CEST192.168.2.61.1.1.10x12efStandard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.938894987 CEST192.168.2.61.1.1.10x7019Standard query (0)static.leadpages.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.939328909 CEST192.168.2.61.1.1.10xa32Standard query (0)static.leadpages.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:31.558475018 CEST192.168.2.61.1.1.10x8bbdStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:31.559005976 CEST192.168.2.61.1.1.10xd43Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.363105059 CEST192.168.2.61.1.1.10x8629Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.363260031 CEST192.168.2.61.1.1.10xd071Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.165286064 CEST192.168.2.61.1.1.10x77e1Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.169667959 CEST192.168.2.61.1.1.10x83beStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.325368881 CEST192.168.2.61.1.1.10xcd6Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.326011896 CEST192.168.2.61.1.1.10xd55cStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:37.526283026 CEST192.168.2.61.1.1.10xfa6eStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:37.526839972 CEST192.168.2.61.1.1.10xfffStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:42.275738001 CEST192.168.2.61.1.1.10x90afStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:42.276338100 CEST192.168.2.61.1.1.10xdeaaStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:26.303016901 CEST1.1.1.1192.168.2.60xb21aNo error (0)www.marketbeat.com172.66.43.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:26.303016901 CEST1.1.1.1192.168.2.60xb21aNo error (0)www.marketbeat.com172.66.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:26.307116032 CEST1.1.1.1192.168.2.60x87eaNo error (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.221589088 CEST1.1.1.1192.168.2.60x7f4cNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.221600056 CEST1.1.1.1192.168.2.60x454No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.221600056 CEST1.1.1.1192.168.2.60x454No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.886552095 CEST1.1.1.1192.168.2.60x2bccNo error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.886552095 CEST1.1.1.1192.168.2.60x2bccNo error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:27.887651920 CEST1.1.1.1192.168.2.60x238bNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:29.667918921 CEST1.1.1.1192.168.2.60xa104No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:29.670825958 CEST1.1.1.1192.168.2.60x6650No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.416724920 CEST1.1.1.1192.168.2.60x7af2No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.416724920 CEST1.1.1.1192.168.2.60x7af2No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.418292046 CEST1.1.1.1192.168.2.60xfef2No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.419254065 CEST1.1.1.1192.168.2.60x304bNo error (0)www.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.419254065 CEST1.1.1.1192.168.2.60x304bNo error (0)www.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:30.420614004 CEST1.1.1.1192.168.2.60xde2cNo error (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.214047909 CEST1.1.1.1192.168.2.60xb9cbNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.214047909 CEST1.1.1.1192.168.2.60xb9cbNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.214047909 CEST1.1.1.1192.168.2.60xb9cbNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.214047909 CEST1.1.1.1192.168.2.60xb9cbNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.214047909 CEST1.1.1.1192.168.2.60xb9cbNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.286614895 CEST1.1.1.1192.168.2.60xa218No error (0)td.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.298028946 CEST1.1.1.1192.168.2.60x2374No error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.298028946 CEST1.1.1.1192.168.2.60x2374No error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.298028946 CEST1.1.1.1192.168.2.60x2374No error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.298028946 CEST1.1.1.1192.168.2.60x2374No error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:31.553668022 CEST1.1.1.1192.168.2.60x4c49No error (0)www.americanconsumernews.net67.43.12.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.250421047 CEST1.1.1.1192.168.2.60x8743No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.250446081 CEST1.1.1.1192.168.2.60xee77No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.549069881 CEST1.1.1.1192.168.2.60xa966No error (0)www.marketbeat.com172.66.43.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.549069881 CEST1.1.1.1192.168.2.60xa966No error (0)www.marketbeat.com172.66.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.549086094 CEST1.1.1.1192.168.2.60x77e8No error (0)www.marketbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.566066980 CEST1.1.1.1192.168.2.60x3160No error (0)files.admin.agorafinancial.comdr3lzelhi1ohl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.566765070 CEST1.1.1.1192.168.2.60x92cdNo error (0)1288.efuserassets.com35.190.5.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.572194099 CEST1.1.1.1192.168.2.60x7f83No error (0)files.admin.agorafinancial.comdr3lzelhi1ohl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.572194099 CEST1.1.1.1192.168.2.60x7f83No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.572194099 CEST1.1.1.1192.168.2.60x7f83No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.572194099 CEST1.1.1.1192.168.2.60x7f83No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:32.572194099 CEST1.1.1.1192.168.2.60x7f83No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.609812021 CEST1.1.1.1192.168.2.60x44bfNo error (0)c.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.609812021 CEST1.1.1.1192.168.2.60x44bfNo error (0)c.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.610574007 CEST1.1.1.1192.168.2.60xfc30No error (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.610694885 CEST1.1.1.1192.168.2.60x1c6bNo error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.610694885 CEST1.1.1.1192.168.2.60x1c6bNo error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.611980915 CEST1.1.1.1192.168.2.60x9aadNo error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.637644053 CEST1.1.1.1192.168.2.60x13abNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.637644053 CEST1.1.1.1192.168.2.60x13abNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:33.639173031 CEST1.1.1.1192.168.2.60xebf9No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.409745932 CEST1.1.1.1192.168.2.60x9cdbNo error (0)www.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.409745932 CEST1.1.1.1192.168.2.60x9cdbNo error (0)www.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.409796000 CEST1.1.1.1192.168.2.60xf80cNo error (0)www.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.671267986 CEST1.1.1.1192.168.2.60xa591No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:35.671283007 CEST1.1.1.1192.168.2.60xcdd5No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.063185930 CEST1.1.1.1192.168.2.60xf575No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.063185930 CEST1.1.1.1192.168.2.60xf575No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.063414097 CEST1.1.1.1192.168.2.60x2e02No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.093981981 CEST1.1.1.1192.168.2.60x9bc9No error (0)www.americanconsumernews.net67.43.12.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.113249063 CEST1.1.1.1192.168.2.60xde5cNo error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.170883894 CEST1.1.1.1192.168.2.60xf701No error (0)c.statcounter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.171880960 CEST1.1.1.1192.168.2.60x8967No error (0)c.statcounter.com104.20.94.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.171880960 CEST1.1.1.1192.168.2.60x8967No error (0)c.statcounter.com104.20.95.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.173873901 CEST1.1.1.1192.168.2.60x1eb8No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.173873901 CEST1.1.1.1192.168.2.60x1eb8No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.173993111 CEST1.1.1.1192.168.2.60x49a4No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.182425976 CEST1.1.1.1192.168.2.60x286fNo error (0)1288.efuserassets.com35.190.5.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.183466911 CEST1.1.1.1192.168.2.60x8620No error (0)files.admin.agorafinancial.comdr3lzelhi1ohl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.188869953 CEST1.1.1.1192.168.2.60xbec8No error (0)files.admin.agorafinancial.comdr3lzelhi1ohl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.188869953 CEST1.1.1.1192.168.2.60xbec8No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.188869953 CEST1.1.1.1192.168.2.60xbec8No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.188869953 CEST1.1.1.1192.168.2.60xbec8No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:36.188869953 CEST1.1.1.1192.168.2.60xbec8No error (0)dr3lzelhi1ohl.cloudfront.net13.224.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.283971071 CEST1.1.1.1192.168.2.60x7b24No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.283971071 CEST1.1.1.1192.168.2.60x7b24No error (0)www3.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.284465075 CEST1.1.1.1192.168.2.60xb47aNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:38.407448053 CEST1.1.1.1192.168.2.60xe06eNo error (0)syndication.twitter.com104.244.42.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:41.120007038 CEST1.1.1.1192.168.2.60xa04aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:41.120007038 CEST1.1.1.1192.168.2.60xa04aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:42.991157055 CEST1.1.1.1192.168.2.60x696dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:42.991157055 CEST1.1.1.1192.168.2.60x696dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:48.265645981 CEST1.1.1.1192.168.2.60x6e34No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:48.265669107 CEST1.1.1.1192.168.2.60x7855No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.513895035 CEST1.1.1.1192.168.2.60xcfdcNo error (0)gcm.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com54.152.163.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com54.157.169.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com52.70.245.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com54.152.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com52.4.129.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com52.7.226.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com52.73.131.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.563967943 CEST1.1.1.1192.168.2.60xeaf9No error (0)sync.ipredictive.com52.54.151.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564027071 CEST1.1.1.1192.168.2.60x80eaNo error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564287901 CEST1.1.1.1192.168.2.60x74f1No error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564336061 CEST1.1.1.1192.168.2.60x326fNo error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564479113 CEST1.1.1.1192.168.2.60x1c54No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564479113 CEST1.1.1.1192.168.2.60x1c54No error (0)www3.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564516068 CEST1.1.1.1192.168.2.60x766aNo error (0)cm.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564542055 CEST1.1.1.1192.168.2.60x15e6No error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564590931 CEST1.1.1.1192.168.2.60xe57eNo error (0)beacon.walmart.combeacon-cdn-custom.walmart.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564645052 CEST1.1.1.1192.168.2.60x4cbcNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564776897 CEST1.1.1.1192.168.2.60x9488No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.564994097 CEST1.1.1.1192.168.2.60xa17No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:49.585202932 CEST1.1.1.1192.168.2.60xebe3No error (0)beacon.walmart.combeacon-cdn-custom.walmart.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:54.290632010 CEST1.1.1.1192.168.2.60x2d7bNo error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:57.900727034 CEST1.1.1.1192.168.2.60x7b61No error (0)www.behindthemarkets-btm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:57.901223898 CEST1.1.1.1192.168.2.60xd43No error (0)www.behindthemarkets-btm.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:57.901223898 CEST1.1.1.1192.168.2.60xd43No error (0)www.behindthemarkets-btm.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:59.199004889 CEST1.1.1.1192.168.2.60x8620No error (0)go.behindthemarkets.comcustom-proxy.leadpages.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:59.199004889 CEST1.1.1.1192.168.2.60x8620No error (0)custom-proxy.leadpages.net35.202.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:25:59.250894070 CEST1.1.1.1192.168.2.60x9572No error (0)go.behindthemarkets.comcustom-proxy.leadpages.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.308824062 CEST1.1.1.1192.168.2.60x3ffcNo error (0)static.leadpages.net34.107.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.353785992 CEST1.1.1.1192.168.2.60x81d2No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.353785992 CEST1.1.1.1192.168.2.60x81d2No error (0)googlehosted.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:00.354126930 CEST1.1.1.1192.168.2.60xf671No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.783611059 CEST1.1.1.1192.168.2.60x7baeNo error (0)embed.lpcontent.net34.107.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.785233974 CEST1.1.1.1192.168.2.60xc375No error (0)js.center.io216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.785233974 CEST1.1.1.1192.168.2.60xc375No error (0)js.center.io216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.785233974 CEST1.1.1.1192.168.2.60xc375No error (0)js.center.io216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.785233974 CEST1.1.1.1192.168.2.60xc375No error (0)js.center.io216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.865719080 CEST1.1.1.1192.168.2.60x4cbeNo error (0)fast.vidalytics.comfast.2-01-e847-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.867022991 CEST1.1.1.1192.168.2.60x9c85No error (0)fast.vidalytics.comfast.2-01-e847-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.867022991 CEST1.1.1.1192.168.2.60x9c85No error (0)c5-prod.vidalytics.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.893618107 CEST1.1.1.1192.168.2.60x1db0No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:01.894264936 CEST1.1.1.1192.168.2.60xb6b2No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.760333061 CEST1.1.1.1192.168.2.60x3c1fNo error (0)js.center.io216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.760333061 CEST1.1.1.1192.168.2.60x3c1fNo error (0)js.center.io216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.760333061 CEST1.1.1.1192.168.2.60x3c1fNo error (0)js.center.io216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.760333061 CEST1.1.1.1192.168.2.60x3c1fNo error (0)js.center.io216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.773464918 CEST1.1.1.1192.168.2.60x4cb1No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.773464918 CEST1.1.1.1192.168.2.60x4cb1No error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:02.774288893 CEST1.1.1.1192.168.2.60xabe2No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.219244957 CEST1.1.1.1192.168.2.60xe3e1No error (0)btm-btm-btm.lpages.cocustom-proxy.leadpages.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.238897085 CEST1.1.1.1192.168.2.60x7ab8No error (0)btm-btm-btm.lpages.cocustom-proxy.leadpages.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.238897085 CEST1.1.1.1192.168.2.60x7ab8No error (0)custom-proxy.leadpages.net35.202.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:03.936322927 CEST1.1.1.1192.168.2.60x59bNo error (0)api.leadpages.io35.192.151.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.477957964 CEST1.1.1.1192.168.2.60x73feNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.477957964 CEST1.1.1.1192.168.2.60x73feNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.477957964 CEST1.1.1.1192.168.2.60x73feNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.477957964 CEST1.1.1.1192.168.2.60x73feNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.477957964 CEST1.1.1.1192.168.2.60x73feNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.478250027 CEST1.1.1.1192.168.2.60x16f0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.480701923 CEST1.1.1.1192.168.2.60xfaeNo error (0)cdn-4.convertexperiments.comcdn-4.convertexperiments.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.481141090 CEST1.1.1.1192.168.2.60xb1e4No error (0)cdn-4.convertexperiments.comcdn-4.convertexperiments.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:05.801044941 CEST1.1.1.1192.168.2.60x6dbNo error (0)static.leadpages.net34.107.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.313270092 CEST1.1.1.1192.168.2.60x806eNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.313777924 CEST1.1.1.1192.168.2.60x428No error (0)analytics-ingress-global.bitmovin.com35.190.27.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.314131975 CEST1.1.1.1192.168.2.60xeb52No error (0)stats.vidalytics.com107.178.211.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345136881 CEST1.1.1.1192.168.2.60xb136No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345726013 CEST1.1.1.1192.168.2.60x9082No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345726013 CEST1.1.1.1192.168.2.60x9082No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345726013 CEST1.1.1.1192.168.2.60x9082No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345726013 CEST1.1.1.1192.168.2.60x9082No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:06.345726013 CEST1.1.1.1192.168.2.60x9082No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.053628922 CEST1.1.1.1192.168.2.60x79c4No error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.949573040 CEST1.1.1.1192.168.2.60xbf56No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.949573040 CEST1.1.1.1192.168.2.60xbf56No error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.949971914 CEST1.1.1.1192.168.2.60xfdacNo error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.949971914 CEST1.1.1.1192.168.2.60xfdacNo error (0)tpop-api.twitter.com104.244.42.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.950155973 CEST1.1.1.1192.168.2.60x1b28No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.950201988 CEST1.1.1.1192.168.2.60xf4f3No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.961545944 CEST1.1.1.1192.168.2.60x61bcNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.962491989 CEST1.1.1.1192.168.2.60xace3No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.962491989 CEST1.1.1.1192.168.2.60xace3No error (0)dualstack.twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.962656021 CEST1.1.1.1192.168.2.60x596No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.970707893 CEST1.1.1.1192.168.2.60xb54fNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.970707893 CEST1.1.1.1192.168.2.60xb54fNo error (0)tpop-api.x.com104.244.42.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:07.971040010 CEST1.1.1.1192.168.2.60x4ebdNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.041563988 CEST1.1.1.1192.168.2.60x6c72No error (0)td.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.217113018 CEST1.1.1.1192.168.2.60x5865No error (0)js.center.io216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.217113018 CEST1.1.1.1192.168.2.60x5865No error (0)js.center.io216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.217113018 CEST1.1.1.1192.168.2.60x5865No error (0)js.center.io216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.217113018 CEST1.1.1.1192.168.2.60x5865No error (0)js.center.io216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.226958036 CEST1.1.1.1192.168.2.60x323fNo error (0)fast.vidalytics.comfast.2-01-e847-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.228029013 CEST1.1.1.1192.168.2.60x3580No error (0)fast.vidalytics.comfast.2-01-e847-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.228029013 CEST1.1.1.1192.168.2.60x3580No error (0)c5-prod.vidalytics.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.239542007 CEST1.1.1.1192.168.2.60xdb0bNo error (0)embed.lpcontent.net34.107.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.371567965 CEST1.1.1.1192.168.2.60x3427No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.371567965 CEST1.1.1.1192.168.2.60x3427No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.371567965 CEST1.1.1.1192.168.2.60x3427No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.371567965 CEST1.1.1.1192.168.2.60x3427No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.371567965 CEST1.1.1.1192.168.2.60x3427No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.911748886 CEST1.1.1.1192.168.2.60x5746No error (0)stats.g.doubleclick.net142.251.173.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.911748886 CEST1.1.1.1192.168.2.60x5746No error (0)stats.g.doubleclick.net142.251.173.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.911748886 CEST1.1.1.1192.168.2.60x5746No error (0)stats.g.doubleclick.net142.251.173.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:08.911748886 CEST1.1.1.1192.168.2.60x5746No error (0)stats.g.doubleclick.net142.251.173.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.156099081 CEST1.1.1.1192.168.2.60xe4dbNo error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.156099081 CEST1.1.1.1192.168.2.60xe4dbNo error (0)dualstack.video.twitter.map.fastly.net151.101.120.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.157175064 CEST1.1.1.1192.168.2.60xd926No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.263488054 CEST1.1.1.1192.168.2.60x2ddbNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.263488054 CEST1.1.1.1192.168.2.60x2ddbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.263488054 CEST1.1.1.1192.168.2.60x2ddbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.263488054 CEST1.1.1.1192.168.2.60x2ddbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.263488054 CEST1.1.1.1192.168.2.60x2ddbNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.264480114 CEST1.1.1.1192.168.2.60xa50aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.422091961 CEST1.1.1.1192.168.2.60x4c5No error (0)googleads.g.doubleclick.net216.58.212.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:09.423628092 CEST1.1.1.1192.168.2.60xea48No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:11.328027964 CEST1.1.1.1192.168.2.60x24b5No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:11.328027964 CEST1.1.1.1192.168.2.60x24b5No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:11.329402924 CEST1.1.1.1192.168.2.60x2886No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:12.289501905 CEST1.1.1.1192.168.2.60xb6deNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:12.289549112 CEST1.1.1.1192.168.2.60xc78eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:13.736778975 CEST1.1.1.1192.168.2.60xf77fNo error (0)api.leadpages.io35.192.151.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:14.943054914 CEST1.1.1.1192.168.2.60x66c1No error (0)api.leadpages.io35.192.151.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.064563990 CEST1.1.1.1192.168.2.60xdec2No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.064563990 CEST1.1.1.1192.168.2.60xdec2No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.064563990 CEST1.1.1.1192.168.2.60xdec2No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.064563990 CEST1.1.1.1192.168.2.60xdec2No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.064563990 CEST1.1.1.1192.168.2.60xdec2No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:15.066042900 CEST1.1.1.1192.168.2.60x9088No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.756104946 CEST1.1.1.1192.168.2.60x97c1No error (0)cdn-4.convertexperiments.comcdn-4.convertexperiments.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.756208897 CEST1.1.1.1192.168.2.60xa2feNo error (0)cdn-4.convertexperiments.comcdn-4.convertexperiments.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.757452011 CEST1.1.1.1192.168.2.60x76afNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.757452011 CEST1.1.1.1192.168.2.60x76afNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.757452011 CEST1.1.1.1192.168.2.60x76afNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.757452011 CEST1.1.1.1192.168.2.60x76afNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.757452011 CEST1.1.1.1192.168.2.60x76afNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.758964062 CEST1.1.1.1192.168.2.60xc87No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.759300947 CEST1.1.1.1192.168.2.60xb6d1No error (0)analytics-ingress-global.bitmovin.com35.190.27.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:16.760658979 CEST1.1.1.1192.168.2.60x4a28No error (0)stats.vidalytics.com107.178.211.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.139504910 CEST1.1.1.1192.168.2.60xdb3aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.139504910 CEST1.1.1.1192.168.2.60xdb3aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.139504910 CEST1.1.1.1192.168.2.60xdb3aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.139504910 CEST1.1.1.1192.168.2.60xdb3aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.139504910 CEST1.1.1.1192.168.2.60xdb3aNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.142407894 CEST1.1.1.1192.168.2.60xa243No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.297616005 CEST1.1.1.1192.168.2.60xf7a9No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.297616005 CEST1.1.1.1192.168.2.60xf7a9No error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.297821999 CEST1.1.1.1192.168.2.60x7d2eNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.452284098 CEST1.1.1.1192.168.2.60x299eNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.452284098 CEST1.1.1.1192.168.2.60x299eNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.452723026 CEST1.1.1.1192.168.2.60x9e35No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.454972029 CEST1.1.1.1192.168.2.60xc0eaNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:17.456537008 CEST1.1.1.1192.168.2.60xea3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.905710936 CEST1.1.1.1192.168.2.60xc9dcNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.905710936 CEST1.1.1.1192.168.2.60xc9dcNo error (0)tpop-api.x.com104.244.42.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.905726910 CEST1.1.1.1192.168.2.60x12efNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:18.960280895 CEST1.1.1.1192.168.2.60x7019No error (0)static.leadpages.net34.107.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:31.565506935 CEST1.1.1.1192.168.2.60x8bbdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:31.565506935 CEST1.1.1.1192.168.2.60x8bbdNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:31.565593004 CEST1.1.1.1192.168.2.60xd43No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.369864941 CEST1.1.1.1192.168.2.60xd071No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.369864941 CEST1.1.1.1192.168.2.60xd071No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.369864941 CEST1.1.1.1192.168.2.60xd071No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.369900942 CEST1.1.1.1192.168.2.60x8629No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:33.369900942 CEST1.1.1.1192.168.2.60x8629No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.172535896 CEST1.1.1.1192.168.2.60x77e1No error (0)facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.332576036 CEST1.1.1.1192.168.2.60xd55cNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.332576036 CEST1.1.1.1192.168.2.60xd55cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.332576036 CEST1.1.1.1192.168.2.60xd55cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.332602978 CEST1.1.1.1192.168.2.60xcd6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:35.332602978 CEST1.1.1.1192.168.2.60xcd6No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:37.533224106 CEST1.1.1.1192.168.2.60xfa6eNo error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:42.284632921 CEST1.1.1.1192.168.2.60xdeaaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:42.287678957 CEST1.1.1.1192.168.2.60x90afNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Sep 30, 2024 00:26:42.287678957 CEST1.1.1.1192.168.2.60x90afNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      0192.168.2.64971040.113.103.199443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 43 6b 37 6e 43 4e 41 32 30 6d 59 61 73 51 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 66 30 66 63 31 34 38 62 63 63 37 63 62 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: rCk7nCNA20mYasQC.1Context: 23f0fc148bcc7cba
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 43 6b 37 6e 43 4e 41 32 30 6d 59 61 73 51 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 66 30 66 63 31 34 38 62 63 63 37 63 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rCk7nCNA20mYasQC.2Context: 23f0fc148bcc7cba<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 43 6b 37 6e 43 4e 41 32 30 6d 59 61 73 51 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 66 30 66 63 31 34 38 62 63 63 37 63 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: rCk7nCNA20mYasQC.3Context: 23f0fc148bcc7cba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 43 6c 4f 7a 55 63 62 4d 30 69 2f 54 5a 74 52 65 56 6e 35 42 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: MS-CV: CClOzUcbM0i/TZtReVn5BQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      1192.168.2.649716172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:26 UTC993OUTGET /videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      set-cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                      set-cookie: arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; expires=Tue, 29-Oct-2024 22:25:26 GMT; path=/
                                                                                                                                                                                                                                                                                                                      set-cookie: newsletterclickcookie=ID=13091940; expires=Mon, 29-Sep-2025 22:25:26 GMT; path=/
                                                                                                                                                                                                                                                                                                                      set-cookie: MarketBeatSource=source=utm-newsletter; expires=Sun, 06-Oct-2024 22:25:26 GMT; path=/
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf639f2802197c-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC411INData Raw: 37 62 65 33 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 74 69 74 6c 65 3e 0d 0a 09 57 68 79 20 43 6f 6e 67 72 65 73 73 20 49 73 20 42 65 74 74 69 6e 67 20 42 69 67 20 6f 6e 20 43 68 75 62 62 3a 20 54 68 65 20 55 6e 64 65 72 72 61 74 65 64 20 49 6e 73 75 72 61 6e 63 65 20 53 74 6f 63 6b 20 7c 20 4d 61 72 6b 65 74 42 65 61 74 20 54 56 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7be3<!DOCTYPE html><html lang="en"><head><title>Why Congress Is Betting Big on Chubb: The Underrated Insurance Stock | MarketBeat TV</title><meta charset="utf-8" /><meta name="viewport" content="width=device-width, height=device-height, ini
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 54 73 65 62 76 74 6f 37 57 35 36 67 74 74 4b 61 45 6c 51 74 6b 61 6b 30 4c 64 33 32 78 47 76 72 5f 43 4f 73 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 76 61 6c 69 64 61 74 65 2e 30 31 22 20 63 6f 6e 74 65 6e 74 3d 22 34 33 43 33 33 34 46 38 31 42 45 42 39 44 45 31 34 46 38 37 32 44 36 43 39 31 42 34 46 43 32 39 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 79 5f 6b 65 79 22 20 63 6f 6e 74 65 6e 74 3d 22 36 33 65 30 31 64 33 37 30 34 30 33 30 30 38 39 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 70 61 67 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 31 34 35 30 38 39 32 32 39 35 32 32 37 36 39 36 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 35 38 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: Tsebvto7W56gttKaElQtkak0Ld32xGvr_COs" /><meta name="msvalidate.01" content="43C334F81BEB9DE14F872D6C91B4FC29" /><meta name="y_key" content="63e01d3704030089" /><meta property="fb:pages" content="1450892295227696" /><meta name="theme-color" content="#00588
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 43 6f 6e 64 65 6e 73 65 64 2d 36 30 30 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 53 74 79 6c 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: sorigin><link rel="preload" href="/Style/fonts/Barlow-Condensed-600.woff2" as="font" type="font/woff2" crossorigin><link rel="preload" href="/Style/fontawesome/webfonts/fa-regular-400.woff2" as="font" type="font/woff2" crossorigin /><link rel="preload"
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 65 20 49 45 20 39 29 20 7c 20 28 21 49 45 29 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 2f 53 63 72 69 70 74 73 2f 6c 69 62 72 61 72 69 65 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 63 6c 69 65 6e 74 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ax/libs/jquery/1.11.3/jquery.min.js"></script> <![endif]-->...[if (gte IE 9) | (!IE)]>...><script defer src="/Scripts/libraries/jquery.min.js"></script>...<![endif]--><script src="https://accounts.google.com/gsi/client" async defer></script>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 47 45 54 20 73 75 63 63 65 65 64 65 64 20 28 27 20 2b 20 75 72 6c 20 2b 20 27 29 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 20 2b 20 78 68 72 2e 73 74 61 74 75 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 73 65 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 20 3d 20 4f 6e 65 53 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: else { console.log('GET succeeded (' + url + '). Returned status of ' + xhr.status); } }; xhr.send(); }); } var OneSignal = OneSi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 20 20 20 72 65 67 69 73 74 65 72 55 73 65 72 43 68 61 6e 67 65 28 22 75 6e 73 75 62 73 63 72 69 62 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 67 65 56 69 65 77 73 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 67 65 74 43 6f 6f 6b 69 65 28 27 4d 61 72 6b 65 74 42 65 61 74 4f 70 74 69 6e 43 6f 6f 6b 69 65 27 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 66 69 72 65 66 6f 78 27 29 20 3e 20 2d 31 29 20 7c 7c 20 28 28 6e 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: registerUserChange("unsubscribe"); } }); var pageViews = parseFloat(getCookie('MarketBeatOptinCookie')); if ((navigator.userAgent.toLowerCase().indexOf('firefox') > -1) || ((na
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6f 75 72 20 70 6f 72 74 66 6f 6c 69 6f 2e 22 2c 20 22 6b 65 79 77 6f 72 64 73 22 3a 22 63 68 75 62 62 2c 20 63 6f 6e 67 72 65 73 73 69 6f 6e 61 6c 20 74 72 61 64 65 73 2c 20 69 6e 73 75 72 61 6e 63 65 2c 20 43 68 75 62 62 2c 20 4e 59 53 45 3a 43 42 2c 20 4e 59 53 45 2c 20 43 42 22 2c 20 22 74 68 75 6d 62 6e 61 69 6c 55 72 6c 22 3a 20 5b 20 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 6b 36 2d 77 5f 44 45 5f 4e 32 6b 2f 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 6c 6f 67 6f 73 2f 76 69 64 65 6f 73 2f 32 30 32 34 30 39 32 37 31 36 31 37 35 35 5f 76 69 64 65 6f 63 68 75 62 62 63 6f 6e 67 72 65 73 73 2e 70 6e 67 22 20 5d 2c 20 22 75 70 6c 6f 61 64 44
                                                                                                                                                                                                                                                                                                                      Data Ascii: our portfolio.", "keywords":"chubb, congressional trades, insurance, Chubb, NYSE:CB, NYSE, CB", "thumbnailUrl": [ "https://i.ytimg.com/vi/k6-w_DE_N2k/default.jpg", "https://www.marketbeat.com/logos/videos/20240927161755_videochubbcongress.png" ], "uploadD
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 70 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 53 75 70 70 6f 72 74 22 7d 2c 20 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 4d 61 72 6b 65 74 42 65 61 74 43 6f 6d 2f 22 2c 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6d 61 72 6b 65 74 62 65 61 74 63 6f 6d 2f 22 2c 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 6d 61 72 6b 65 74 62 65 61 74 63 6f 6d 22 2c 20 22 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 61 72 6b 65 74 42 65 61 74 22 2c 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 6d 61 72 6b 65 74 62 65 61 74 22 5d 2c 20 22 70 75 62 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: pe":"Customer Support"}, "sameAs":["https://twitter.com/MarketBeatCom/", "https://www.facebook.com/marketbeatcom/", "https://www.youtube.com/marketbeatcom", "https://en.wikipedia.org/wiki/MarketBeat", "https://www.linkedin.com/company/marketbeat"], "publi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 61 74 2e 63 6f 6d 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 20 65 6d 70 6f 77 65 72 73 20 72 65 74 61 69 6c 20 69 6e 76 65 73 74 6f 72 73 20 74 6f 20 6d 61 6b 65 20 62 65 74 74 65 72 20 74 72 61 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 72 65 61 6c 2d 74 69 6d 65 20 66 69 6e 61 6e 63 69 61 6c 20 64 61 74 61 20 61 6e 64 20 6f 62 6a 65 63 74 69 76 65 20 6d 61 72 6b 65 74 20 72 65 73 65 61 72 63 68 2e 22 2c 20 22 61 64 64 72 65 73 73 22 3a 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 20 22 40 74 79 70 65 22 3a 22 50 6f 73 74 61 6c 41 64 64 72 65 73 73 22 2c 20 22 73 74 72 65 65 74 41 64 64 72 65 73 73 22 3a 22 33 34 35 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: at.com", "description":"MarketBeat empowers retail investors to make better trading decisions by providing real-time financial data and objective market research.", "address":{"@context":"https://schema.org", "@type":"PostalAddress", "streetAddress":"345
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 20 68 6f 77 20 69 74 20 6d 69 67 68 74 20 62 65 20 61 20 76 61 6c 75 61 62 6c 65 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 79 6f 75 72 20 70 6f 72 74 66 6f 6c 69 6f 2e 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 4d 61 72 6b 65 74 42 65 61 74 43 6f 6d 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 6c 6f 67 6f 73 2f 76 69 64 65 6f 73 2f 32 30 32 34 30 39 32 37 31 36 31 37 35 35 5f 76 69 64 65 6f 63 68 75 62 62 63 6f 6e 67 72 65 73 73 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: how it might be a valuable addition to your portfolio." /><meta name="twitter:creator" content="@MarketBeatCom" /><meta name="twitter:image" content="https://www.marketbeat.com/logos/videos/20240927161755_videochubbcongress.png" /><meta property="og:titl


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      2192.168.2.649717172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1241OUTGET /Scripts/libraries/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 07 Aug 2023 14:46:00 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"d9d1a5e13dc9d91:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729782
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a159fb0f4f-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC892INData Raw: 37 64 63 34 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7dc4/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 72 74 69 63 6c 65 2c 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,as
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5d 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:#007bff;text-decoration:none;background-color:transparent}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{padding:0;border-style:none}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-height:1.2}.display-3{font-size:4.5rem;font-weight:300;line-height:1.2}.display-4{font-size:3.5rem;font-weight:300;line-height:1.2}hr{margin-top:1rem;margin-bottom:1rem;border:0;border-top:1px solid rgba(0,0,0,.1)}.small,small{font-size:80%;font-weight:
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: iner{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width:576px){.container{max-width:540px}}@media (min-width:768px){.container{max-width:720px}}@media (min-width:992px){.container{max-width:960px}}@media (
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 7d 2e 63 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: }.col{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: 10{-ms-flex-order:10;order:10}.order-11{-ms-flex-order:11;order:11}.order-12{-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.66
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: 666667%;max-width:91.666667%}.col-sm-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 36 7b 2d 6d 73 2d 66 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0 16.666667%;max-width:16.666667%}.col-md-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-md-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-md-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-md-6{-ms-fle


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      3192.168.2.649721172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1238OUTGET /Style/fonts/fonts.css?v=20240710 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 3854
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=4711
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "7edecb5efd3da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:12 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1237
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a46bebc345-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC839INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: @font-face{font-family:barlow;font-style:normal;font-weight:400;font-display:swap;src:url(/Style/fonts/Barlow-400.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 42 61 72 6c 6f 77 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:barlow;font-style:normal;font-weight:700;font-display:swap;src:url(/Style/fonts/Barlow-700.woff2) format('woff2');unicode-range:U+0000-00F
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 69 74 61 6c 69 63 2f 42 61 72 6c 6f 77 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: {font-family:barlow;font-style:italic;font-weight:700;font-display:swap;src:url(/Style/fonts/italic/Barlow-700.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC277INData Raw: 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 53 74 79 6c 65 2f 66 6f 6e 74 73 2f 69 74 61 6c 69 63 2f 42 61 72 6c 6f 77 2d 43 6f 6e 64 65 6e 73 65 64 2d 36 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: t-weight:600;font-display:swap;src:url(/Style/fonts/italic/Barlow-Condensed-600.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      4192.168.2.649719172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1250OUTGET /Style/fontawesome/css/all.min.css?v=20240710 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:05 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"b62d2f5afd3da1:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1237
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a48efc7d08-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC897INData Raw: 36 64 65 35 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2c 39 30 30 29 7d 2e 66 61 2c 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 73 68 61 72 70 2c 2e 66 61 73 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 73 72 2c 2e 66 61 6c 2c 2e 66 61 2d 6c 69 67 68 74 2c 2e 66 61 73 6c 2c 2e 66 61 74 2c 2e 66 61 2d 74 68 69 6e 2c 2e 66 61 73 74 2c 2e 66 61 64 2c 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 2e 66 61 73 73 2c 2e 66 61 2d 73 68 61 72 70 2d 73 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6de5@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa-sharp-so
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 32 78 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 31 65 6d 7d 2e 66 61 2d 78 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 30 38 33 33 33 65 6d 7d 2e 66 61 2d 73 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{vertical-align:.225em;font-size:.625em;line-height:.1em}.fa-xs{vertical-align:.125em;font-size:.75em;line-height:.08333em}.fa-sm{vertical-ali
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: on-direction:var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);-webkit-animation-durati
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: ation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: nimation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1))}.fa-beat-fade{-webkit-animation-name:fa-beat-fade;animation-name:fa-beat-fade;-webkit-animation-delay:
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-a
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-ani
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 72 65 76 65 72 73 65 7d 2e 66 61 2d 70 75 6c 73 65 2c 2e 66 61 2d 73 70 69 6e 2d 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 70 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 70 69 6e 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-reverse{--fa-animation-direction:reverse}.fa-pulse,.fa-spin-pulse{-webkit-animation-name:fa-spin;animation-name:fa-spin;-webkit-animatio
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 6d 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion-count:1;-webkit-animation-delay:-1ms;animation-delay:-1ms}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));-webkit-transform:scale(var(--fa-beat-scale,1.25));transf
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79 2c 2e 39 35 29 29 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79 2c 2e 39 35 29 29 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 78 2c 31 2e 30 35 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6c 61 6e 64 2d 73 63 61 6c 65 2d 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-land-scale-x,1.05),var(--fa-bounce-land-scale-y,.95))translateY(0);-webkit-transform:scale(var(--fa-bounce-land-scale-x,1.05),var(--fa-bounce-land-scale-y,.95))translateY(0);transform:scale(var(--fa-bounce-land-scale-x,1.05),var(--fa-bounce-land-scale-y


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      5192.168.2.649720172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1238OUTGET /Style/allstyles10.css?v=20240924 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=256846
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "fd73e043d8edb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 24 Sep 2024 23:19:55 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 79488
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a49dfb0cb4-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC852INData Raw: 37 64 39 35 0d 0a ef bb bf 20 3a 72 6f 6f 74 7b 2d 2d 64 65 66 61 75 6c 74 2d 74 65 78 74 3a 20 23 34 42 35 31 35 41 3b 2d 2d 62 6c 61 63 6b 3a 20 23 31 44 31 45 31 46 3b 2d 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 32 39 2c 33 30 2c 33 31 3b 2d 2d 62 6c 61 63 6b 2d 67 72 61 64 69 65 6e 74 2d 72 67 62 3a 20 35 30 2c 35 32 2c 20 35 37 3b 2d 2d 77 68 69 74 65 3a 20 23 46 46 46 3b 2d 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 64 61 72 6b 2d 67 72 61 79 3a 20 23 31 44 31 45 31 46 3b 2d 2d 67 72 61 79 2d 31 31 3a 20 23 33 32 33 34 33 39 3b 2d 2d 67 72 61 79 3a 20 23 34 42 35 31 35 41 3b 2d 2d 67 72 61 79 2d 39 3a 20 23 35 42 36 32 36 44 3b 2d 2d 67 72 61 79 2d 38 3a 20 23 36 43 37 37 38 33 3b 2d 2d 67 72 61 79 2d 37 3a 20 23 37 41
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7d95 :root{--default-text: #4B515A;--black: #1D1E1F;--black-rgb: 29,30,31;--black-gradient-rgb: 50,52, 57;--white: #FFF;--white-rgb: 255,255,255;--dark-gray: #1D1E1F;--gray-11: #323439;--gray: #4B515A;--gray-9: #5B626D;--gray-8: #6C7783;--gray-7: #7A
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6c 65 3a 20 23 31 44 31 45 36 39 3b 2d 2d 64 61 72 6b 2d 70 75 72 70 6c 65 2d 72 67 62 3a 20 32 39 2c 33 30 2c 31 30 35 3b 2d 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 23 44 44 44 44 46 33 3b 2d 2d 67 72 65 65 6e 3a 20 23 31 31 38 32 34 44 3b 2d 2d 67 72 65 65 6e 2d 72 67 62 3a 20 31 37 2c 31 33 30 2c 37 37 3b 2d 2d 67 72 65 65 6e 2d 39 3a 20 23 31 42 42 34 37 31 3b 2d 2d 64 61 72 6b 2d 67 72 65 65 6e 3a 20 23 31 31 35 46 34 34 3b 2d 2d 64 61 72 6b 2d 67 72 65 65 6e 2d 72 67 62 3a 20 31 37 2c 39 35 2c 36 38 3b 2d 2d 67 72 65 65 6e 2d 34 3a 20 23 37 31 43 36 41 33 3b 2d 2d 67 72 65 65 6e 2d 32 3a 20 23 41 35 44 37 42 37 3b 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 3a 20 23 45 31 46 31 45 37 3b 2d 2d 62 6c 75 65 2d 31 34 3a 20 23 30 31 32 36 34 31 3b 2d 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: le: #1D1E69;--dark-purple-rgb: 29,30,105;--light-purple: #DDDDF3;--green: #11824D;--green-rgb: 17,130,77;--green-9: #1BB471;--dark-green: #115F44;--dark-green-rgb: 17,95,68;--green-4: #71C6A3;--green-2: #A5D7B7;--light-green: #E1F1E7;--blue-14: #012641;--
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 34 39 2e 39 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 35 30 70 78 29 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 64 2d 70 72 69 6e 74 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 63 6f 6c 2d 78 78 6c 2c 2e 63 6f 6c 2d 78 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 78 6c 2d 35 2c 2e 63 6f 6c 2d 78 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 78 6c 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: er{max-width:100%}}@media(min-width:1200px) and (max-width:1549.9px){.container{max-width:calc(100% - 50px)}}@media print{.d-print-none{display:none!important}}.col-xxl,.col-xxl-1,.col-xxl-2,.col-xxl-3,.col-xxl-4,.col-xxl-5,.col-xxl-6,.col-xxl-7,.col-xxl-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-xxl-10{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-xxl-11{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 78 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 78 6c 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 78 6c 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: at:left!important}.float-xxl-right{float:right!important}.float-xxl-none{float:none!important}.d-xxl-none{display:none!important}.d-xxl-inline{display:inline!important}.d-xxl-inline-block{display:inline-block!important}.d-xxl-block{display:block!important
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6e 74 7d 2e 6d 72 2d 78 78 6c 2d 32 2c 2e 6d 78 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 78 78 6c 2d 32 2c 2e 6d 79 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 78 78 6c 2d 32 2c 2e 6d 78 2d 78 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 78 78 6c 2d 33 2c 2e 6d 79 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 78 78 6c 2d 33 2c 2e 6d 78 2d 78 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: nt}.mr-xxl-2,.mx-xxl-2{margin-right:.5rem!important}.mb-xxl-2,.my-xxl-2{margin-bottom:.5rem!important}.ml-xxl-2,.mx-xxl-2{margin-left:.5rem!important}.m-xxl-3{margin:1rem!important}.mt-xxl-3,.my-xxl-3{margin-top:1rem!important}.mr-xxl-3,.mx-xxl-3{margin-r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 78 6c 2d 32 2c 2e 70 79 2d 78 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 78 78 6c 2d 32 2c 2e 70 78 2d 78 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 78 6c 2d 33 2c 2e 70 79 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 78 78 6c 2d 33 2c 2e 70 78 2d 78 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2{padding-right:.5rem!important}.pb-xxl-2,.py-xxl-2{padding-bottom:.5rem!important}.pl-xxl-2,.px-xxl-2{padding-left:.5rem!important}.p-xxl-3{padding:1rem!important}.pt-xxl-3,.py-xxl-3{padding-top:1rem!important}.pr-xxl-3,.px-xxl-3{padding-right:1rem!impor
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 2e 62 61 72 6c 6f 77 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 62 61 72 6c 6f 77 2d 63 6f 6e 64 65 6e 73 65 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 61 72 6c 6f 77 20 63 6f 6e 64 65 6e 73 65 64 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 35 37 35 2e 39 38 70 78 29 7b 2e 50 61 67 65 54 69 74 6c 65 48 4f 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                                                                                                      Data Ascii: {line-height:1.4}.barlow{font-family:barlow,Helvetica,sans-serif}.barlow-condensed{font-family:barlow condensed,Helvetica,sans-serif;font-weight:500;text-transform:uppercase}@media(max-width:575.98px){.PageTitleHOne{font-family:var(--font-family);font-siz
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 62 6f 64 79 2d 63 6f 70 79 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 2d 77 68 69 74 65 2c 61 2e 63 2d 77 68 69 74 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 63 2d 77 68 69 74 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 63 2d 77 68 69 74 65 20 61 3a 68 6f 76 65 72 2c 2e 63 2d 77 68 69 74 65 20 61 3a 61 63 74 69 76 65 2c 2e 63 2d 77 68 69 74 65 20 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 67 72 61 79 29 7d 2e 63 2d 62 6c 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: a:focus{color:inherit;text-decoration:inherit;font-weight:inherit}.body-copy a{text-decoration:underline}.c-white,a.c-white{color:var(--white)}.c-white a{color:var(--white)}.c-white a:hover,.c-white a:active,.c-white a:focus{color:var(--light-gray)}.c-bla
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 31 31 29 7d 2e 63 2d 62 6c 75 65 2d 31 32 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 31 32 29 7d 2e 63 2d 64 61 72 6b 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 62 6c 75 65 29 7d 2e 63 2d 74 65 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 61 6c 29 7d 2e 63 2d 64 61 72 6b 2d 74 65 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 74 65 61 6c 29 7d 2e 63 2d 64 61 72 6b 2d 67 72 61 79 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 67 72 61 79 29 7d 2e 63 2d 64 76 2d 68 63 2d 37 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 76 2d 68 63 2d 37 29 7d 2e 62 67 2d 6c 69 67 68 74 2d 67 72 61 79 20 2e 63 2d 67 6f 6c 64 7b 63 6f 6c 6f 72 3a 23 38 61 36 62 33 33 7d 2e 66 2d 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: :var(--blue-11)}.c-blue-12{color:var(--blue-12)}.c-dark-blue{color:var(--dark-blue)}.c-teal{color:var(--teal)}.c-dark-teal{color:var(--dark-teal)}.c-dark-gray{color:var(--dark-gray)}.c-dv-hc-7{color:var(--dv-hc-7)}.bg-light-gray .c-gold{color:#8a6b33}.f-g


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      6192.168.2.649718172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1251OUTGET /Style/fonts/Barlow-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 21144
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Apr 2024 18:54:37 GMT
                                                                                                                                                                                                                                                                                                                      etag: "a6fc5c89788bda1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 86299
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a4798119c7-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC889INData Raw: 77 4f 46 32 00 01 00 00 00 00 52 98 00 11 00 00 00 00 be 04 00 00 52 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8f 4c 81 ea 05 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 4a 07 88 4d 0c 81 56 1b f2 a7 07 d8 36 8d 08 de ed c0 38 fd f3 7d 97 23 11 c2 c6 01 a0 67 d6 e8 09 37 86 be 57 94 93 7f f6 ff 7f 42 72 32 86 30 8b 31 4d 7b b7 a0 48 a4 20 5d ae 9e e9 ca 51 b8 e6 1a 98 b8 fb af b0 26 4d c3 b8 aa 1e 74 9b ff 18 d7 9e 48 6f e4 f9 46 ec eb c5 e0 0d 41 9c 2c 16 8b 2b 0d c7 fb 98 64 c5 6f 54 2d 15 f9 34 15 25 74 b6 f5 c3 8e 84 4f 64 38 ad 17 a6 34 76 92 28 75 f0 43 35 12 8f c2 54 73 29 ba 15 4d 7c dd 71 27 d1 5d d2 9f 85 0e b1 53 10 2b fe 56 b6 ec f8 8d 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2RR2fP`r L6$4 JMV68}#g7WBr201M{H ]Q&MtHoFA,+doT-4%tOd84v(uC5Ts)M|q']S+Vg
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 88 88 d4 16 c1 3e f8 df 5d d6 0c 09 04 59 6a e9 e1 aa 3b 40 f0 dd 41 e6 aa 36 88 ce 9c 3a e5 8a db d4 51 4a 20 94 40 42 0a a9 90 e8 57 0d b6 c5 10 1f 92 5c 12 a4 70 f7 7a b8 40 4c c2 3d 34 2e 39 00 08 95 26 07 8a 4d 00 25 a2 80 d2 30 41 59 58 a0 6c bc 50 01 41 a8 88 0a a8 2a cd 50 ad 7a a0 06 0d 41 cd 32 17 6a cc 18 d4 7c 8b a0 ee b2 0c e6 8a 2b 30 d7 5c 83 ba e1 63 a8 4f 7d 0a f5 a3 1f a1 50 88 91 b4 02 b0 75 d6 8b c5 91 bc af 75 74 16 92 0e 40 e8 ee 08 f4 b7 08 51 07 ef 3b 52 a9 c7 7f 9f 43 14 44 60 93 8f 44 87 21 d0 26 99 ef 5a c6 92 4f 26 4c 36 00 b1 84 3c 28 0c d2 7d 07 85 fa 0c 06 17 50 01 d5 ae 17 ea 82 0b 50 18 44 b9 0d 40 f2 76 b2 63 60 42 f4 00 00 93 7b f1 27 f3 97 3d d9 bb 2b df 38 68 1f 72 b8 cc 6c c8 25 e0 db f0 6f ff 33 2d cb e0 72 fc 93 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: >]Yj;@A6:QJ @BW\pz@L=4.9&M%0AYXlPA*PzA2j|+0\cO}Puut@Q;RCD`D!&ZO&L6<(}PPD@vc`B{'=+8hrl%o3-r}
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 14 8c 10 29 4a 1c 2b 16 12 52 32 72 8a 94 92 5a 76 ed 90 63 f7 ca 84 93 8b 9b 87 97 6f 02 db 13 14 12 16 11 15 53 ae e2 5c b9 7f 55 db d0 b2 3b ad a3 76 d1 a1 53 52 57 dd e8 d1 5b 1f f5 d3 40 df e0 79 68 81 99 63 66 ed df 30 66 9b 63 c4 dc 19 dd b7 b1 e6 b9 f9 16 b4 90 b5 68 68 89 5a ba 4f 6c c3 e1 8d 39 c2 3c bf 1b 47 f7 d3 8b bb b0 5b b7 38 a3 ac 0b 65 02 1d 47 03 1d 03 81 04 a5 5c 75 33 cc cb 58 58 c7 b6 57 f6 39 3c ed c8 1d e3 c1 66 a7 08 48 b3 38 67 08 0d ea 53 2b 0c 01 78 db 16 71 45 3a 93 00 80 58 8d 0c 06 40 ae 4c 2a c7 f1 f5 50 98 cf 7c 0e 83 5b 6d b5 47 a6 81 cf 03 9f 43 a1 c7 2c 86 1f 21 b8 0c b1 1f 1f f6 c5 3b 2b ee b5 26 61 30 ad b0 b0 b1 ee 78 d4 24 ef 86 15 c8 3a 6f a0 bf 04 a0 ab 4f c1 95 68 83 1a 6d a0 89 c0 d8 d7 a1 94 cb 4d e9 45 c7 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: )J+R2rZvcoS\U;vSRW[@yhcf0fchhZOl9<G[8eG\u3XXW9<fH8gS+xqE:X@L*P|[mGC,!;+&a0x$:oOhmME<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: ae 07 bf 3c a6 4c fa 5c 4c 3c 9f df 0d a6 6c 6e 7e ed df 3c 28 32 d8 13 1b 52 a5 5d 91 92 32 e3 33 28 f8 a5 00 43 a4 2f 75 07 cd 08 0f ee 67 73 ed 97 b2 82 55 2a a8 d6 9d 81 9c 53 e7 80 78 f5 c4 fe c5 b0 d7 88 51 8a 37 dd 3b 8a b7 96 0c 0a 9b de 8a d2 a9 da 44 25 89 55 c3 1e f4 3c e8 50 9c 56 14 81 2e 28 78 6c e6 11 99 7b 1e 47 92 a3 82 69 63 6d 7d be 54 94 48 4d 10 62 32 cb 43 87 1c 3a 54 d3 f4 9d 9e 52 14 8b 23 3e 31 b0 99 07 4e 24 ff ef 5b 8d 3c 1b 89 28 e4 7d 1f f6 4c 3c 50 2f 6a 15 64 57 1e b9 a1 89 d6 8f 7b aa 28 83 2a 5b 05 dc 14 83 b2 b6 9a 9c 80 08 5c 24 37 1c 92 bc f7 29 ca 03 97 51 01 4c 8b 4d 0e 6e 05 e9 cc 87 87 0c 2b 0a 9c d0 d9 7c 7d 1a 8a 3a 2b de ae 7b 6f b9 06 4a 32 17 99 7a 03 69 12 42 8d 50 f0 70 39 90 82 8a 86 d0 36 dc c9 20 07 59 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: <L\L<ln~<(2R]23(C/ugsU*SxQ7;D%U<PV.(xl{Gicm}THMb2C:TR#>1N$[<(}L<P/jdW{(*[\$7)QLMn+|}:+{oJ2ziBPp96 Yb
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: d0 2f c0 7d ba aa db 55 f0 10 f9 3a 06 cd f0 d9 71 20 e9 5a 7f a9 a8 bb 55 a3 ff 59 1d 9a fd f2 e8 ec a6 06 d6 1f 33 b1 bf 65 bc 58 52 bd 4b 7f b3 ab fe a6 9e 55 f0 2b d2 c2 00 00 0e 87 67 89 da c8 ec 6f e7 db 7d 4a 9d 33 4c 75 ba a8 f8 48 4d c9 94 d1 f0 d4 3b d3 61 59 d1 dc 6a 75 e0 95 4c 31 69 4c 64 27 0b 34 63 62 2f 32 8c 89 5d 49 f8 fe c8 58 d6 9a f5 96 3e d7 ea 86 31 ba 31 cd 76 3b f4 e6 a1 de a1 d5 a1 5f 35 53 d3 dc 98 35 a3 6d b8 a6 6f ac 9a 9d 46 96 f5 7c 6a ec ca 46 d0 5c 3c 05 cd 1b 3b 2e 8f 33 67 a0 c7 f6 95 44 df 0c 6c 3b b3 ac b5 5d 0e 9a a1 9b fa fa eb d5 38 68 64 85 be 9e 65 fa bd 6e 9c aa 03 15 37 74 6c a3 9b 66 33 3b 99 9e a7 76 97 da 96 24 e7 50 23 63 d3 d3 9b 13 bb 4a 8b 9c e1 e9 f4 98 16 7a 1d 3b 75 08 97 76 c0 e9 5f a9 ab cf fa 65 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: /}U:q ZUY3eXRKU+go}J3LuHM;aYjuL1iLd'4cb/2]IX>11v;_5S5moF|jF\<;.3gDl;]8hden7tlf3;v$P#cJz;uv_eZ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 85 8f c9 2a 30 c8 62 af 6a 29 cd 12 45 3b 2e cc 3f 6b 63 27 65 ce 1e 55 c2 ac cb d9 c4 d7 b5 b0 c7 4c 53 77 ec a4 7d 00 d1 25 cc d3 18 9d 44 9c 94 f6 c0 e9 23 53 e1 75 4f ca 65 06 43 32 2b 82 9c 08 0b 77 40 58 7d c6 84 2f 8e 51 12 e1 10 46 c8 d8 bd f6 cb f3 fd 52 09 fa 03 94 f2 ba 7e b6 43 03 f1 fb 71 c4 bf cc 0a 94 df 05 ad aa 1d cb 4c 4f ba bf 86 79 b1 00 55 f2 a7 15 c5 c2 b2 fb 05 9a 5a 16 d2 96 8b 59 d4 db f3 7f 8f c1 89 b9 35 66 af 18 63 09 2d c5 da f9 d4 9f fe 50 51 93 92 82 f3 d3 d9 9f 1a 57 43 59 f1 45 e6 35 5b 04 95 9d c8 80 57 4b 68 76 31 f1 0f 38 f9 a7 48 27 e5 2f 23 0c ef bb 4f 25 89 1c e5 c8 44 10 91 23 68 75 ce 68 c8 00 59 e9 91 f3 2b 4d 81 a0 ca d7 56 5c c6 2d 2e bb e4 eb d3 9a 25 26 d9 67 1b 5c 4c d4 7b 3d c5 fa a0 7b cc 0c 5b a0 78 d4 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: *0bj)E;.?kc'eULSw}%D#SuOeC2+w@X}/QFR~CqLOyUZY5fc-PQWCYE5[WKhv18H'/#O%D#huhY+MV\-.%&g\L{={[x]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 59 69 4f a9 e5 1c d2 fe 74 c0 64 3a 07 d1 64 59 a6 81 17 e5 8d 65 a1 b2 74 98 79 16 50 6c c6 67 12 6b 75 8d 33 90 99 9d f9 06 76 e7 5d 49 88 f0 49 fc 61 e3 07 bb f7 c1 68 7e d4 8b 03 d2 0a 59 09 80 84 67 ed 0c dc 7c ec 0d 8d 1a a9 2e 91 a1 ff 1d 8d 1f ec ff ff 5a 11 fe 74 01 0f 76 ba 8b c7 e9 63 9a 84 d6 f7 67 e9 be 78 66 a7 80 3c e9 49 1a 60 b1 3d 17 4e 0e ce a1 5e dd 89 5c 52 98 bc 11 35 ca 14 e2 8a e5 30 ff 74 fe 52 d2 88 3e 9f ea 4e 64 a4 26 32 00 56 b6 aa 4e 41 2f 14 87 a9 23 14 b0 b6 b0 5b c3 76 27 28 bb 0a bf 5c 74 93 1b a6 cd 60 86 f7 82 de 5f f4 31 a5 27 2c fa ad 1e b2 f0 14 2e f3 4e 64 18 a9 3d cc 45 7d d0 76 48 e9 a0 49 43 c5 2f 56 d9 75 5a e8 d1 c4 ee d4 31 2d c6 f9 ae 75 43 0e a3 37 ec 8b 46 ef fc fa 1b e6 c9 fa f6 aa 4a 4c 25 79 e3 6d 52 53
                                                                                                                                                                                                                                                                                                                      Data Ascii: YiOtd:dYetyPlgku3v]IIah~Yg|.Ztvcgxf<I`=N^\R50tR>Nd&2VNA/#[v'(\t`_1',.Nd=E}vHIC/VuZ1-uC7FJL%ymRS
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 38 31 b5 92 52 90 b3 55 d3 7c 93 86 80 94 50 26 11 bf 55 c1 62 a5 f3 c8 c2 e8 84 85 11 38 c0 47 80 fd 7a 80 61 a6 93 4f f0 66 25 86 bd 59 0e e6 be fb 79 28 40 0f f0 96 b1 08 fe 42 e0 02 00 79 63 be 68 4f 9a 48 c9 93 5a 04 98 2a 32 11 26 ba 49 4c 70 44 d7 ac a3 2f 22 54 50 4b 33 cf d4 21 59 da 2d 3e f0 5c f8 a6 0c 75 74 b9 35 f5 68 47 53 ac 6a 84 df b3 25 98 90 b9 b1 b2 40 17 6c 0b 46 a2 43 b5 1d a3 00 48 f4 eb 4b b5 87 db 4b 26 6a 77 e5 cc ef f5 57 14 5c 4a d8 a8 0a 00 fa 3d 95 46 ad f2 92 6e ee 56 46 d2 1b 8a 0c d6 74 56 f6 55 18 9e 75 a8 df 1b fe 37 56 b2 95 58 dd e3 8d d8 e3 5a 7a 8e 58 1c d7 1b 7c 7d 91 db 71 8b 35 05 5a 01 90 10 c2 98 d1 da 24 0c 59 56 88 46 a5 da 4e a7 d7 5a ab 32 a1 18 12 ec 52 39 af 97 80 5b 09 28 b4 eb bd 26 ad ce 6d bc 4b cd 7f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 81RU|P&Ub8GzaOf%Yy(@BychOHZ*2&ILpD/"TPK3!Y->\ut5hGSj%@lFCHKK&jwW\J=FnVFtVUu7VXZzX|}q5Z$YVFNZ2R9[(&mK
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6c 19 e9 ed 2f 83 b0 04 42 9f 37 1a f6 79 7c e1 fd 76 08 8b 21 b4 d9 fe 37 97 7a 7d 65 f6 b0 3f ed 56 40 bd 99 7a 11 ce 01 40 aa dd a3 e6 c2 ae b5 9f 1b 0a 1b c3 0e 00 1c 10 4a 21 dc 60 14 74 30 0a 73 4e 92 2a 96 dd 12 d4 7b d2 a1 0f 37 69 ab 24 ea b0 a1 7a 50 e7 6f 75 7a cc 56 8f d7 e2 f0 bd 2a 7d ec 26 ce 20 ad a4 74 7c 0d 0a d0 a9 50 4a 4e a4 c8 1f fb d2 9c bf 4d 78 40 ba f1 26 46 40 03 c9 e9 5f 87 e2 e8 e0 3a 0e a9 25 d9 43 c7 cd 00 1d 5a 3b 42 f3 83 cd 55 cd 08 23 21 1d 1a 43 71 b4 7f 0c 4a 4d c2 c2 a0 7e cf 0f 2c 56 e2 4c 6b 4f 32 cd 97 9f 40 c2 b2 0b 23 61 a7 9b 0c 36 80 61 e3 00 d3 03 b3 26 c4 1e 14 a0 2b 60 6d ab 40 77 1e ca 20 04 ed 8f 7f cd cd 62 4e 7d d7 b6 39 46 52 ba 6c 3b 0a d0 a5 db a5 a4 21 45 7e 2c 8f ed 79 f4 6b 2b 43 46 10 22 a8 65 18
                                                                                                                                                                                                                                                                                                                      Data Ascii: l/B7y|v!7z}e?V@z@J!`t0sN*{7i$zPouzV*}& t|PJNMx@&F@_:%CZ;BU#!CqJM~,VLkO2@#a6a&+`m@w bN}9FRl;!E~,yk+CF"e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: cf fe e1 87 e3 a5 ca e9 b7 8f 2a e5 77 7f f2 96 d2 d4 fd 47 34 98 d5 fc 1a cf 6a ad 1e 6a ab 4b f4 f5 18 3c 04 08 a0 1d a9 93 0d eb bb 76 0f b8 4a 1f 72 b4 05 c2 c1 ee 00 7f f2 6f d7 50 50 a3 56 d4 ad f9 1d 7f ec 7a d4 cf 76 6a d4 5d 6b 5d 94 ae ac 9b e1 f7 5a 8f 5a fc 1e bb 3d e8 b1 1c b5 06 bd f6 d8 54 d1 c9 a2 a7 8a 8b 8e 8b 4e 8a 5e 28 92 d7 3e c6 28 82 70 0b 84 85 10 f6 e0 80 83 91 24 8b 1c 11 88 c4 90 c7 f0 1d 0c d6 02 8b 57 9a bf 42 28 98 9b 96 5e 3c 9e 93 ee b3 18 9e 1b 76 68 28 63 a0 ac ca ea 12 d3 f6 43 c8 81 f0 47 8a f7 8c ba e4 fa 8d 09 a9 fc b5 57 62 7c b8 8d 65 e7 04 62 79 0a d6 f3 42 e9 39 96 3c 65 6e 26 4e d3 bf 25 22 44 5d c3 28 0b db 59 63 ed 6b 10 f2 68 81 86 3e d1 8c b1 d9 03 aa 47 60 1e 66 01 48 d6 8c 24 37 78 6e 79 36 4d 32 7a 5b 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: *wG4jjK<vJroPPVzvj]k]ZZ=TN^(>(p$WB(^<vh(cCGWb|ebyB9<en&N%"D](Yckh>G`fH$7xny6M2z[B


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      7192.168.2.649722104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC539OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1630
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 02 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w; path=/; expires=Sun, 29-Sep-24 22:55:27 GMT; domain=.onesignal.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a4ad928c99-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC612INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 2c 74 68 69 73 2e 6c 6f 67 3d 7b 73 65 74 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 75 72 72 65 6e 74 4c 6f 67 4c 65 76 65 6c 3d 65 7d 7d 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 54 4f 5f 53 54 55 42 2c 74 68 69 73 2e 73 74 75 62 46 75 6e 63 74 69 6f 6e 2c 74 29 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 57
                                                                                                                                                                                                                                                                                                                      Data Ascii: .OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_W
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 73 65 72 43 6f 6e 73 65 6e 74 22 2c 22 69 73 4f 70 74 65 64 4f 75 74 22 2c 22 67 65 74 45 6d 61 69 6c 49 64 22 2c 22 67 65 74 53 4d 53 49 64 22 2c 22 73 65 6e 64 4f 75 74 63 6f 6d 65 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 68 6f 75 6c 64 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: serConsent","isOptedOut","getEmailId","getSMSId","sendOutcome"]},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(){}return e.shouldLog=function(){try{if("undefined"==typeof window||void 0===window.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 3b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6e 61 6d 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: le",{value:!0});var i=function(e){function t(n){void 0===n&&(n="");var o=e.call(this,n)||this;return Object.defineProperty(o,"message",{configurable:!0,enumerable:!1,value:n,writable:!0}),Object.defineProperty(o,"name",{configurable:!0,enumerable:!1,value
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 6f 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: {return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=nul
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 6f 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f
                                                                                                                                                                                                                                                                                                                      Data Ascii: n(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 22 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 76 6f 69 64 20 30 2c 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 73 61 66 61 72 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: Property("applicationServerKey")}Object.defineProperty(t,"__esModule",{value:!0}),t.supportsVapidPush=t.isMacOSSafariInIframe=t.isPushNotificationsSupported=void 0,t.isPushNotificationsSupported=function(){return r()||window.safari&&void 0!==window.safari
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC386INData Raw: 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 28 29 3f 28 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 28 65 2e 67 65 74 50 61 74 68 41 6e 64 50 72 65 66 69 78 28 29 2b 22 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 53 44 4b 45 53 36 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 2c 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 36 53 44 4b 53 74 75 62 28 29 29 3a 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 35 53 44 4b 53 74 75 62 28 29 7d 2c 65 7d 28 29 3b 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 61 2c 61 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: isPushNotificationsSupported()?(e.addScriptToPage(e.getPathAndPrefix()+"OneSignalPageSDKES6.js?v="+e.VERSION),e.addOneSignalPageES6SDKStub()):e.addOneSignalPageES5SDKStub()},e}();t.OneSignalShimLoader=a,a.VERSION=Number(151606)},function(e,t,n){"use stric
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      8192.168.2.649725172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1251OUTGET /Style/fonts/Barlow-500.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 20960
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 13 Mar 2024 14:16:22 GMT
                                                                                                                                                                                                                                                                                                                      etag: "aaad5965175da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 19
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a52dd10f4f-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC893INData Raw: 77 4f 46 32 00 01 00 00 00 00 51 e0 00 11 00 00 00 00 bb 4c 00 00 51 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8a 28 81 e4 70 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 38 07 88 4d 0c 81 56 1b 4b a5 17 18 db 54 28 a6 75 27 a8 54 6b e2 5f 5b ce 46 d4 6e 07 a1 aa 07 72 16 70 63 e8 76 3b 40 94 d4 0d 06 ff ff 9f 93 74 c4 58 03 6c 03 d0 d3 2f ed 03 5d 52 b4 14 04 81 4a 0a d5 a3 ee fd c0 5e a6 ea 28 64 11 dd 8b 67 cd b2 ac bc f6 41 63 61 f9 1d ff 73 49 97 81 e5 cf 6e 79 a2 5f 3c 23 ef 51 bc a2 15 a2 d3 e7 7c 30 56 20 68 65 49 97 34 8b 89 f4 84 f7 36 69 e9 b7 97 91 f2 72 eb db bf 9f 93 e6 8b af aa 88 c1 54 a9 6c 9b e4 18 06 14 7f be fc 67 a3 e5 be 19 25 bd
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2QLQzfP`r (p6$4 8MVKT(u'Tk_[Fnrpcv;@tXl/]RJ^(dgAcasIny_<#Q|0V heI46irTlg%
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 51 89 e8 05 be 3b 05 9e 00 29 92 53 42 b7 91 05 72 b1 05 55 15 c9 6a 4f d4 d6 ad dc 53 45 ae c2 56 79 59 7a 3e 4f e2 c5 0a 7e c0 ba d6 5e 67 4a 10 c0 38 46 f0 00 0f fe ff ff de d4 b3 ef bb 77 2a cd 20 4d 8a c2 94 52 2c ad 50 d6 07 4c 3a 61 96 07 a8 02 40 94 62 e3 a8 4c 58 fb 7c 36 49 ba db df cf ca e0 b4 a2 8b 59 88 4c 04 ec b3 c2 94 fa 7b ef ac b3 b0 c9 d1 7e ee 91 53 a7 ae ac 58 6b c4 1a 23 16 4a 70 93 43 fc 51 d9 e8 b2 27 b5 63 4c ab 75 43 b2 25 c9 7d 49 03 45 05 42 69 83 a0 90 fd 3a 57 80 05 65 de 36 2e 5b 34 01 64 ce 16 b2 c7 42 1e fc 21 b9 50 48 4d 0d 69 c4 43 3a 7a 28 45 06 94 65 0c 34 4e 11 54 ae 02 aa 52 0f 35 6a 84 9a b5 41 ed a6 20 9e 78 82 78 e6 19 f4 c2 4b e8 b5 d7 d0 f7 be 87 10 98 9f 82 0e d9 73 ef b4 21 e0 78 61 6e 43 15 88 d0 80 61 82 10
                                                                                                                                                                                                                                                                                                                      Data Ascii: Q;)SBrUjOSEVyYz>O~^gJ8Fw* MR,PL:a@bLX|6IYL{~SXk#JpCQ'cLuC%}IEBi:We6.[4dB!PHMiC:z(Ee4NTR5jA xxKs!xanCa
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: d6 55 91 31 99 af ee 2a 3d d4 35 fa 95 76 8a d8 b9 fe d0 c7 ce 00 31 34 29 69 14 7a 74 61 80 83 8b 87 4f 40 78 37 1b c8 7c fc 1a 83 94 2c d5 04 55 8b a6 4d cf 88 63 bb 86 dc 3c 39 9f 04 42 44 6c 54 42 4d 68 9f 21 10 06 88 1a 67 a2 89 56 8c 58 71 e2 25 8c ae 35 7a 49 92 a5 48 95 26 5d c6 39 b3 4f 59 cd 1a db a5 71 a1 1c 92 2b 4f be 82 0a a1 48 71 25 a8 14 95 79 95 9f 2b 7a 57 19 aa ea 53 35 d4 a8 55 a7 7e 1a fa d0 58 93 a4 59 4b ad 58 6d 81 89 d1 a4 7d 72 b3 3a 1b d4 85 e9 ee 50 cf 7e ae 47 ae 65 f4 17 ce 28 7c fc b1 44 0f 8a 01 0e 2e 1e 3e 01 e1 5d 39 b8 b0 11 53 0b 1f cd b8 17 31 9d 29 5d 2f 2a 9f fd 45 f8 39 28 40 aa 3f 78 53 3f c1 43 eb b7 d8 10 22 04 8b 06 76 e6 83 a0 c1 78 74 8f 9f ce a4 d9 f6 22 de 78 8b a0 cc 3c 94 78 a3 94 b7 11 66 a4 24 c1 59 b7
                                                                                                                                                                                                                                                                                                                      Data Ascii: U1*=5v14)iztaO@x7|,UMc<9BDlTBMh!gVXq%5zIH&]9OYq+OHq%y+zWS5U~XYKXm}r:P~Ge(|D.>]9S1)]/*E9(@?xS?C"vxt"x<xf$Y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: ae 18 d8 12 26 d0 a6 4b 9a 17 74 5d f3 c5 55 74 48 f8 4b 06 9b 7f 66 92 44 d6 0f ea e0 0f 9d 06 e3 b2 f9 cb 4d 95 aa 78 50 bc be e9 71 7a d8 58 21 37 af 5e 85 12 1c 0a 87 20 51 47 35 9b 32 13 33 03 f8 ab 88 8e 29 fe af 6c 41 9d 7b 45 38 14 51 47 94 02 8a 8c 17 99 d9 02 d8 21 f0 00 f0 e0 00 fb 25 d7 72 5c 45 c5 9e 6d 9f 87 3b 45 0e 88 81 77 9c 54 22 87 41 80 e2 d4 1b 02 b2 43 e8 64 2b 06 1c a8 4e 60 3d 1c 12 2a 1c 5a 0f 15 b3 a8 9a 55 5a cf e6 0b 03 be dd b5 04 51 48 95 ca 52 4a eb 6d aa 7a 50 29 03 ae d8 b4 3d 35 d0 43 2f 3e 29 3a 7f 4f 29 d2 6c c4 07 9b 37 9c 5f 57 61 53 1c 8b 16 02 bd 77 49 a8 ee d1 5d 3a 93 41 05 a8 71 32 03 ee 6f a8 6e 5e 33 cb 04 70 6d 00 ae 8e 81 ea 33 83 ca 60 73 6b 20 af 4b 25 1e dc b1 52 8d 46 2f 97 16 02 8e af a5 df 51 1d b9 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: &Kt]UtHKfDMxPqzX!7^ QG523)lA{E8QG!%r\Em;EwT"ACd+N`=*ZUZQHRJmzP)=5C/>):O)l7_WaSwI]:Aq2on^3pm3`sk K%RF/Q6
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 80 2c 04 40 97 07 99 1f 60 a5 c5 01 56 5f 16 60 76 33 98 66 00 eb de 08 14 00 1d 99 49 04 f5 ba fc 39 04 2a 25 2e 3c b8 b1 ac e0 b9 14 65 e4 6a 1b 22 52 c5 f2 0d 14 32 98 98 24 ef f1 91 89 da f6 fd d4 a2 f6 9e 61 95 b6 39 5d 11 ca 30 65 02 15 77 c4 72 a5 23 e3 f1 04 bd 36 ba 88 f9 e6 e5 35 7c ad f0 d9 b0 6c 98 21 6d 79 60 e8 a0 2a 07 c8 64 06 14 25 8b e6 34 c9 d2 4b 37 09 ea f1 fd 55 38 a4 25 0b 1d 61 5e 6f 89 62 b2 93 a4 6e d7 b3 e7 9e d0 8b d4 d8 51 a5 48 14 d6 52 5b b4 44 4b 1a 88 2b b3 67 24 49 df 21 62 29 8b ae 92 bf aa 8f bd d2 5c 79 9c e8 43 e1 d5 be 15 0a cb a1 a6 25 b2 bc d4 64 57 71 0d 4c f5 8b 7c ec 7a a7 63 cf 11 ee ce bc 90 a8 7a 89 a4 28 a4 b6 82 24 99 93 8b e9 79 a4 1e 11 55 89 d5 76 c4 98 d1 d0 48 ef d5 d4 51 7b c0 e8 62 7a 16 99 11 2d d2
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,@`V_`v3fI9*%.<ej"R2$a9]0ewr#65|l!my`*d%4K7U8%a^obnQHR[DK+g$I!b)\yC%dWqL|zcz($yUvHQ{bz-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 57 59 ea c1 05 8b 7a 0c 0b 29 eb c2 83 c4 1b cc 56 f1 2e 76 c0 0b fd 37 20 c3 a7 2a d2 0d fc c0 df a9 2c 78 8b 89 b3 cf c9 a0 da 7d 0f 26 a6 04 4f e2 90 5c 2a 98 ac 61 c0 ac 0c 90 0e 26 67 39 08 43 2a 36 bf aa df 67 7b 71 6c e2 44 19 26 38 5e fa 32 43 ba 06 8b 41 ed fe 45 a0 2e 77 05 33 f5 41 8e 35 8e e4 07 3c 55 7f e4 7f 81 c1 bf 94 fb f1 fd 8f 3c ce 3f 79 06 99 cd 81 ee 00 f0 4b b0 81 48 4c cc 4f cd b7 bc 86 42 0f 88 f9 f9 96 bf fa 8c 96 02 b7 41 fe b8 38 e3 f6 66 d1 b1 07 88 2c 24 d5 87 e1 d8 0f 38 d0 a6 d3 ea 2b b5 c2 f1 da 13 4d 96 77 e5 09 a7 40 86 f0 0f 0f 0c 4a 81 47 a1 e8 fd cc 2f 27 d7 27 3b a5 4f 39 e5 52 2f 65 41 ff 4d aa 6c 30 b6 52 68 34 45 60 d3 4c e1 1b 4d 5f 61 4c bf 64 df c6 e4 9a 9c 9c 9d 2c 12 41 f2 b2 20 65 c4 fd 5a e2 7e 01 63 73 6a
                                                                                                                                                                                                                                                                                                                      Data Ascii: WYz)V.v7 *,x}&O\*a&g9C*6g{qlD&8^2CAE.w3A5<U<?yKHLOBA8f,$8+Mw@JG/'';O9R/eAMl0Rh4E`LM_aLd,A eZ~csj
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: fe 23 fe 48 39 ae 81 78 a4 10 2e 3b 22 51 5f 13 53 fd 30 12 27 94 4f 8a 5a f5 01 99 1e f7 8f ff 72 31 b7 c5 79 68 a7 8e 42 09 7c 3a 17 1b cd d0 36 ff 10 e0 a9 69 bb c8 a5 71 7b eb bb e5 30 79 c7 30 6b 20 51 a6 df 02 af f9 3f 03 ad 16 59 21 16 d4 73 a3 f1 5d d9 e5 69 c5 c4 67 4e 81 08 95 89 09 3e 12 e3 c6 8c df b2 85 d7 e0 a3 7b f8 91 9d ce 28 c7 cb 00 57 e1 54 a2 50 8e 40 6c 5d 77 3a a7 96 93 b2 34 89 a3 42 51 d8 1a 81 3f f3 07 04 31 ab 23 cb f1 15 92 67 56 4d 53 40 ac 9e 6f 11 d5 66 0e b5 5b 4c 02 f0 d4 4a 75 d3 b4 2c 68 7c 05 ee 1e 38 66 21 2c 32 f3 b0 c6 f6 dd df b1 30 ef 8b 14 35 aa 97 30 9b b2 8f 7e e3 36 de 34 a0 89 0c 31 58 f7 60 c4 96 34 32 fd 89 f5 b7 df be 25 2e 0f 46 8b c4 af 90 bc e6 87 c3 d7 16 0c 93 4c da 78 2d 15 c9 9b 37 91 6b a3 87 5c 47
                                                                                                                                                                                                                                                                                                                      Data Ascii: #H9x.;"Q_S0'OZr1yhB|:6iq{0y0k Q?Y!s]igN>{(WTP@l]w:4BQ?1#gVMS@of[LJu,h|8f!,2050~641X`42%.FLx-7k\G
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 57 23 e8 bc 4a 4c 76 48 4e 06 e4 cf 8b 2b 43 cb 73 94 ef 1f 93 61 95 c2 0f f2 a7 8e 21 28 ac c4 b8 cb 6e 91 42 5e 7a 8b 8b 95 4b fd a6 89 90 97 4f 17 25 a9 61 f0 e4 51 ce 53 5a 7b 0a 82 20 77 51 50 18 93 95 5a 25 17 ca 58 ac 3a 90 8d d0 b0 0c 9d d8 87 92 00 e4 09 82 9e a6 19 9e e0 7c 39 82 9c 4f 91 f4 04 9d 0c c8 d0 b0 41 46 70 1b ca 0b 48 97 7e ed b8 e9 34 26 dd 26 81 16 f7 22 c5 32 54 42 72 79 15 c9 bd 10 26 c5 a8 02 12 a8 b9 89 46 62 e3 ea 91 05 a7 a2 1d a5 a5 a3 f6 78 9d 1b 64 95 fa a4 21 fd 77 7f 4d 52 f1 1d f1 22 6d bc 35 9e 2c 1b a8 6b 1f 02 a0 50 2d 30 2b fd 0d 8a 7b 2a e0 bd d4 25 73 e3 99 82 a9 94 4d e5 02 a0 d9 15 d6 28 4a c3 aa f9 eb e9 5d e1 58 62 a0 d6 68 80 40 53 63 91 0f 41 e2 1f 53 74 d1 dc 58 99 bd 4e c7 e2 48 04 55 06 53 78 6e 92 e9 cf
                                                                                                                                                                                                                                                                                                                      Data Ascii: W#JLvHN+Csa!(nB^zKO%aQSZ{ wQPZ%X:|9OAFpH~4&&"2TBry&Fbxd!wMR"m5,kP-0+{*%sM(J]Xbh@ScAStXNHUSxn
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 21 dc e3 f4 e1 7e 0b 84 76 08 2d c6 6d 7a c3 94 cd 1a f4 d8 6e 0b 60 d2 e6 7f 04 0e 00 80 29 ab e4 fc 72 01 b7 44 c9 a4 35 ae 02 c0 13 c0 95 f7 00 30 e6 e0 a1 31 00 06 94 82 62 f4 6f 98 a8 09 95 5a 97 22 02 e6 58 c6 90 2e 35 c4 2c d5 e2 55 68 33 f7 1b 8d a7 4c b6 d0 39 d9 81 1b 14 3a 56 85 c9 e6 f6 91 01 79 a0 4f 86 65 48 39 39 fb bf 93 61 55 c2 93 b2 cd 37 10 14 96 61 dc e6 39 64 0a b9 75 0e 17 0b 4b e1 f6 be 50 7b 5f 51 92 44 6d 07 13 8e 12 b4 0c 95 b5 55 76 43 8d 15 bb 2e 17 16 59 25 87 7f 62 b1 0e ff 8f 43 c7 2a 51 cb e8 83 24 87 f9 0f de 80 c6 25 d0 a0 0d 45 07 20 ad 69 87 c8 80 3c 8a 5c 8d 40 f7 6a 53 ce 80 0c bd 7d f9 32 09 c0 91 9f ae f4 e1 a1 45 bd f3 16 c9 b0 0b 7e 8a 93 17 d2 e0 b1 c2 20 5d 8e a2 c5 90 a0 9b d1 20 93 85 fc 1d e4 32 10 46 3a ca
                                                                                                                                                                                                                                                                                                                      Data Ascii: !~v-mzn`)rD501boZ"X.5,Uh3L9:VyOeH99aU7a9duKP{_QDmUvC.Y%bC*Q$%E i<\@jS}2E~ ] 2F:
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:27 UTC1369INData Raw: 79 b8 19 6f 9c 0a 38 1f 9d db 19 49 c4 fb 88 b2 cc 0a 65 69 df b2 a5 2a 59 d8 c9 4a b9 b4 c3 39 d1 2d 57 ad 5b 6e ef a0 47 c2 ee 87 5d 9f fe 5e 6f 3c ec 7a d8 1d e0 45 3b 05 4f 08 ba 84 25 5d 65 5e 49 b5 40 59 71 90 6e 88 30 11 a8 81 b0 81 02 9e 42 40 08 14 95 dd 5d 2c 12 41 19 3d 14 b5 05 96 58 fd e2 02 2f 9f af 2b 9c 19 d8 76 93 5f 12 75 d8 5c 84 cf 60 34 05 fe 0a c6 c9 2c e4 48 48 dd ee 0f 95 e8 61 a5 ec d3 cb e7 14 ea 7f ee 67 15 98 bc 48 12 9a a4 e2 4a ae f4 a7 27 4b c4 af fc 28 85 4f 31 28 54 53 5c 44 01 a6 d6 76 a6 5f dd b6 db 6f 20 94 51 89 aa 06 51 25 31 34 e0 3a 06 65 10 72 00 68 e5 89 b7 36 e0 f1 5d 09 a9 d2 a1 5f 65 a8 8e 4a 70 fa 6e 90 59 c8 5c 00 2a f5 a0 f2 7b 97 63 e3 1f 14 97 9e bf 7c 55 a9 fe eb 62 de 4c 80 62 3a 54 4e 43 68 12 ff 95 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: yo8Iei*YJ9-W[nG]^o<zE;O%]e^I@Yqn0B@],A=X/+v_u\`4,HHagHJ'K(O1(TS\Dv_o QQ%14:erh6]_eJpnY\*{c|UbLb:TNCh\


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      9192.168.2.649727172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1251OUTGET /Style/fonts/Barlow-600.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 21796
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 13 Mar 2024 14:16:21 GMT
                                                                                                                                                                                                                                                                                                                      etag: "3d43765175da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 81229
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a6c8cc0f39-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC891INData Raw: 77 4f 46 32 00 01 00 00 00 00 55 24 00 11 00 00 00 00 c6 a0 00 00 54 c1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 a0 70 81 f7 36 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 44 07 88 4d 0c 81 56 1b 9d ae 17 d0 d3 76 81 c7 d5 5d 25 d2 ec fb 69 28 6d 36 a2 06 dd c1 4f 55 07 ed 8b 67 47 58 d8 38 80 b1 5e 76 b2 ff ff cf 4a 3a 64 68 42 5d 00 aa da 75 75 ee 87 2c 77 77 41 f0 80 a7 10 08 44 54 df 8b 8e b3 57 b2 5f ea 23 2f 15 b2 14 ee 96 67 d6 bb 90 98 c6 87 b4 b6 92 4c 35 a4 3d 76 3a 74 47 7f e9 73 88 96 e8 cb 42 c8 94 10 2c 4c 43 db cd 4c 9c f6 cd ce 62 b1 44 a9 80 ec d8 d8 ad 01 35 48 2f f2 74 e1 e6 e9 38 c5 e3 86 ff 58 f0 de 93 44 a1 36 4d a8 f5 a0 43 72 b7
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2U$TfP`r p66$4 DMVv]%i(m6OUgGX8^vJ:dhB]uu,wwADTW_#/gL5=v:tGsB,LCLbD5H/t8XD6MCr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: fa a4 d8 49 0a 00 23 e0 30 7e de 7b ba 2d d2 bd 4f 7e f2 7d 92 2d 4b a6 28 44 fe 40 76 09 f4 64 e7 1f 49 1f 88 d2 14 70 06 4e 53 9c ba cd dd c6 4e e3 8f 04 a0 ff 58 5b 7d fb e5 34 1d a1 25 31 8b 24 12 43 28 05 93 b5 ac 13 2e af a3 8a d5 45 0d 10 7d bc f7 77 6f aa 1f 34 76 2e 54 7a 92 8b a5 8c 50 c6 3c 44 19 42 f4 cd 45 ad b5 5f bb 3b 8e b1 61 8f b1 6e f7 33 10 5a e2 28 e3 63 19 ce ba 6e ec f6 e6 a7 93 0a 35 59 81 0a 09 90 b2 ef 2a 80 6e f8 dd e3 a4 40 13 40 62 0a 48 85 85 9c 78 43 1a 3d 20 03 03 14 20 1c 8a 12 0d c5 4a 84 92 e5 43 85 2a a1 3a f5 50 a3 36 a8 97 5e 50 1f fd a1 01 86 21 6e b8 81 b8 e5 16 74 c7 5d e8 be fb d0 1b 6f 20 04 ba d0 8a 42 d6 bd 1d 29 c4 a8 7f 8a a3 3b 30 12 34 a0 3e c0 c2 63 04 c8 23 3f 8e 4c d1 07 55 fe 20 00 02 e9 29 00 0e 82 87
                                                                                                                                                                                                                                                                                                                      Data Ascii: I#0~{-O~}-K(D@vdIpNSNX[}4%1$C(.E}wo4v.TzP<DBE_;an3Z(cn5Y*n@@bHxC= JC*:P6^P!nt]o B);04>c#?LU )
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 1a 58 49 f4 0c 31 60 86 58 88 83 78 48 80 c4 d6 e4 21 c5 80 12 28 65 65 80 72 a8 80 4a a8 62 b5 e9 d6 fa 45 86 fa d6 dd c3 f6 10 3b 4e f9 69 07 88 75 cc 75 9e 3c 5d d9 d1 90 f9 72 d1 35 8f 21 e0 00 17 78 c0 07 01 08 99 48 d0 2a 2e 9b 04 56 69 f9 e4 60 01 5d c0 12 14 a0 64 aa c6 6a bf 5f 4e e0 cc 5c 42 e6 4a e0 06 ee e0 01 5e e0 cd 7c 88 f9 51 6f ed a0 e0 7d 32 12 98 20 04 42 21 0c c2 21 c2 1a b5 2b d1 10 03 66 88 85 38 88 87 04 48 cc 9e 34 5d f2 f6 15 8c d4 ad ed 87 09 04 b5 50 07 f5 d0 c0 1a 01 28 34 b1 66 30 00 33 e5 d0 96 dd 66 2f e3 35 cc d7 38 5d 13 a0 19 5a a0 15 da ac ed 33 f4 62 bd 0f e8 03 7d 59 3f b4 f6 1f 34 58 c1 90 de 43 b7 6f e7 36 ec 82 75 f7 9e ed e9 dd 31 d2 f1 5d f9 8e ec c8 7f 16 19 ba 10 06 c0 01 2e f0 80 0f 02 10 ee 51 37 57 cf 55 19
                                                                                                                                                                                                                                                                                                                      Data Ascii: XI1`XxH!(eerJbE;Niuu<]r5!xH*.Vi`]dj_N\BJ^|Qo}2 B!!+f8H4]P(4f03f/58]Z3b}Y?4XCo6u1].Q7WU
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: d9 bc 5a b8 36 73 44 08 2e d3 cd b6 cb 76 75 47 ca ed 5f a0 a0 a4 6c c7 9a ec f5 af 86 56 e8 2e 38 5e ad 6f 5b 1a d9 48 5b 23 db db d8 23 c4 35 b9 98 e3 15 61 5f 9c fd 81 36 6a a4 df 0d b1 11 8c 33 4f af 15 39 52 ed 5f 5d 57 83 1a fc ff 35 d9 f4 a1 f1 a2 b8 eb 0e ba e4 97 de 92 31 dd fc e8 33 23 4d ba 08 cf d7 67 16 d6 06 67 fb 8e d9 8b 22 43 7d ac e9 29 bb a4 a4 84 9e d6 33 42 ff 0f c3 10 e9 b7 b8 a3 24 0b 17 cd 54 6b c9 bd 30 41 13 7f 50 cd 1b 87 d4 28 70 40 bc f0 c4 b1 63 36 74 1a 25 18 d1 c6 59 3c 93 c3 40 9b f1 8c 0b 75 aa 75 54 12 f7 76 7e 94 47 7a 03 a9 52 9c 96 e4 80 2e c8 5a ac c1 18 23 d9 18 53 c7 b8 3a 63 6d 7e 63 2e c9 9b 5a d1 c8 db 72 6c e5 50 ab ba ba 8c ec ea b3 9f 5c 2e eb c9 2d 6c 64 dd 89 64 fe ff 7e c4 73 af 6e 93 4d 1b 3e ac 9b b8 a9
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z6sD.vuG_lV.8^o[H[##5a_6j3O9R_]W513#Mgg"C})3B$Tk0AP(p@c6t%Y<@uuTv~GzR.Z#S:cm~c.ZrlP\.-ldd~snM>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 8c 5c 26 48 d7 44 b7 64 71 47 69 e2 11 26 9e 61 e2 15 26 de 13 a4 4f a2 6f f2 fe 29 f7 b9 f6 b7 6a fe fd 67 c5 e6 5f 8d 50 91 df 0a ec 10 5e 99 7a 14 b4 2a fe b1 cb a7 bf 56 ea ff 6d 59 20 ac dc 20 40 74 07 20 87 80 e8 02 30 f2 cd 02 c6 bd 59 40 73 27 68 6a 06 98 fe 43 41 01 90 75 b7 13 1c 0a 1a 8d 94 b1 47 62 91 d2 15 a7 11 d2 9b 41 a2 ee 8e 8d ef 31 c2 1e 80 90 55 89 43 1e 15 b5 78 d5 5d 64 02 3a e9 e9 1a 4e a3 e2 8a f4 a8 51 02 9f 57 f8 db ae 38 dd d3 ba 53 84 9b bd 8e 2b 2c 4f 90 c7 dd f3 5e 4e 24 84 09 5c 1c db 3d a6 ce 51 51 af b8 8c 17 e1 d9 a5 d9 b8 e4 54 c1 71 48 47 51 77 de 5a 6c 26 a1 17 f4 e4 2c 95 17 c5 e6 c1 93 cc 72 cb 9e b4 64 b3 5d e8 39 f8 20 6a 0b c2 56 d2 c4 aa 58 91 6c 71 69 98 9a df 34 1d 5f dc a5 45 3b 13 3c 47 79 1f 58 e9 71 5b f5
                                                                                                                                                                                                                                                                                                                      Data Ascii: \&HDdqGi&a&Oo)jg_P^z*VmY @t 0Y@s'hjCAuGbA1UCx]d:NQW8S+,O^N$\=QQTqHGQwZl&,rd]9 jVXlqi4_E;<GyXq[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 9a 09 2d 20 1d aa a4 9d ec 5f 70 33 36 a6 38 30 cc f9 e8 3c c9 cb 76 88 ed 93 9f 9b ac b9 18 89 9d b1 a6 70 50 2d 40 4b a3 fc 80 3a e5 1b c5 c8 a0 a2 13 fa 7d 4a f6 57 b5 3d e7 43 aa 86 61 8e 80 2e 78 46 3b 57 56 1c 58 a6 81 e7 bd 35 34 8c 9c 2f 56 c3 73 e5 db c0 d7 fe fc 3b 3b 75 01 25 9c 3b 74 bb 7d b0 24 ab 07 52 8d f8 7a a6 7e 45 78 e8 59 b5 e1 87 55 dd 0d de 36 69 5f b6 71 29 2a e4 e1 2f d6 d2 d7 94 68 b4 50 8a 03 a9 23 76 ca ad 57 72 68 53 81 75 6c ad 46 31 ca 2f fb 33 d3 0d 68 4b a5 65 ea 01 8d cc ad 6b cb bb d4 e9 f3 b5 81 39 f3 2d d4 5e 0f d6 8a 66 9e 0f e1 63 17 a4 cf 5b d6 45 b2 9d ea ee ec 92 63 cb 58 cf 45 2d da dc 74 74 d1 b5 27 eb 5b 5e 6e 44 43 44 c6 1b aa 07 06 eb cb 92 85 a3 da ae c8 b7 09 5d b6 ab 2c 38 52 00 ce dd 3b f9 57 c9 95 49 fd
                                                                                                                                                                                                                                                                                                                      Data Ascii: - _p3680<vpP-@K:}JW=Ca.xF;WVX54/Vs;;u%;t}$Rz~ExYU6i_q)*/hP#vWrhSulF1/3hKek9-^fc[EcXE-tt'[^nDCD],8R;WI
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 2c 4d 3c e6 87 1e 97 fa b9 4e 95 96 c5 c6 3e 88 34 ad 7b b0 e3 0f 5d 80 48 14 27 d6 81 9f 2e d2 27 a0 eb c9 92 78 fd 5c 95 30 10 02 96 55 e5 4a ba e1 54 bf 24 55 24 37 75 20 1a fc a5 cf 35 e4 7b 0c 44 37 5b 0c 45 f6 3c 63 fe 9b 82 a7 c9 a1 7d 08 43 72 8e 70 a0 30 e5 d2 15 c6 5d d1 5b 9e 7e 3e bc 43 f1 de 75 bc ae d3 7a 1e 11 5f 31 cb 01 64 73 3e 3a 3c d3 63 2c d0 d2 17 4d e2 70 52 b7 b7 8f 01 d9 9d 87 31 d2 ab 2c cb f2 4e 5b 46 62 9b ed d0 64 4f 01 f0 72 0b c5 fa d7 9a 93 ef da b2 ad f2 6d 15 25 7d 09 a2 2b 91 55 94 8c 85 57 90 47 e6 2a 4e 98 72 72 dd 07 ca cd cd eb c5 9b 30 df 19 46 5c bd 8d bc ad 4a f0 2c 6b 94 6b 3c 71 d8 99 0f 54 5b 6c 78 71 5a bc 89 80 67 ea c0 07 36 8c 52 4c 9e 52 d8 84 3d 65 4c 29 f6 34 ae 5c d8 63 f8 e8 3a 80 95 52 05 d7 32 19 8b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,M<N>4{]H'.'x\0UJT$U$7u 5{D7[E<c}Crp0][~>Cuz_1ds>:<c,MpR1,N[FbdOrm%}+UWG*Nrr0F\J,kk<qT[lxqZg6RLR=eL)4\c:R2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 47 56 d6 4e f5 0a f7 23 e2 28 8d b3 cc c1 72 a6 3a 7d dd 54 79 76 c4 d1 2f 4b 63 fe f4 3c c0 2a c9 b4 c6 6c a5 93 1b db c2 23 75 d9 15 0e 6a 94 95 cf 6b 43 ce 8a b8 7c a6 2b f2 8c 3f fe f3 a4 04 d8 85 0a 7b cc 56 3e bd 65 94 8b 75 18 10 6d fa 02 80 80 0a 1d 01 00 f6 82 9e 02 cf a5 bf 11 7f b6 38 5b 03 57 fa c3 ae d9 72 72 1c 8e d9 67 bb f6 ad ee 4a c0 d1 9a 34 c2 d2 d0 b8 63 7e 97 dd d8 02 c1 e4 7a b2 6c 39 09 87 c7 2d 23 c9 c8 b5 84 12 c6 ad 2d 32 b8 81 d7 2f 3b b8 15 22 91 eb 22 d2 88 73 2d 43 cf c9 e0 9a 43 1a 75 be f7 b0 f3 32 72 e5 40 e5 9e ad eb 24 c9 b2 d1 8f 70 6a 68 d8 23 19 5c 2a 16 05 8c 67 23 34 da d9 48 e4 e4 6e 20 9b 96 bc 13 89 7a df 99 e0 06 e2 8f 1b e3 70 5b c1 a6 de 3f e1 cf 1c 19 ef 30 1a a0 e0 b1 57 16 5a 6d cc 7a d8 3c 8f 29 10 cc 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: GVN#(r:}Tyv/Kc<*l#ujkC|+?{V>eum8[WrrgJ4c~zl9-#-2/;""s-CCu2r@$pjh#\*g#4Hn zp[?0WZmz<)g
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: dc 31 ee dd b2 d6 a6 a6 ee f5 87 ca 6a c4 21 01 e6 0c 28 21 fb 7f 25 65 60 dc f1 70 f3 31 9d e5 b3 09 81 c8 e3 0b 3a cd ee da 30 7e c2 28 f6 e0 32 f2 e9 ef 92 07 d4 2c e9 54 0e b9 a9 63 66 e2 b9 34 99 2b 1c 3f 02 aa 84 3a 97 94 74 66 a5 f3 8c 70 ac 06 b9 74 30 2b 65 e6 a3 84 ca cf 7b af 0a b4 e7 97 3b 12 62 8d 4f 09 50 b0 7b e7 b3 f9 4a 09 85 9d fa a2 a3 28 8e 70 d9 59 c8 b0 dc 4a 97 1f 83 82 67 98 c6 51 c3 5b 1a c7 a3 98 e2 da 88 34 3f 7f b4 aa cc 5e 33 b1 75 b4 c2 40 b8 97 51 ff c6 64 d8 93 a5 de 99 4f e5 52 29 f3 65 72 bf 56 f3 1c f3 66 5f 87 31 46 b6 97 36 d7 f6 8b 18 2b cc 48 de 93 bc 57 1d 8f 1a 30 a1 74 80 05 02 4e cb 0e 63 a0 04 8d 01 b4 3e 60 6b 7b f7 d2 de 26 57 42 56 57 a4 4d cf 8f a0 25 79 eb d9 9b 42 9d 45 54 66 96 64 a9 c3 47 65 9b 9e 63 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1j!(!%e`p1:0~(2,Tcf4+?:tfpt0+e{;bOP{J(pYJgQ[4?^3u@QdOR)erVf_1F6+HW0tNc>`k{&WBVWM%yBETfdGec!
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: b8 63 fa 3c 99 c6 bc 5a a5 cb 59 2e 57 4c 97 0f ff 85 a1 ed 8a 78 6b dd 13 86 2e 1b c9 e7 4f 8b ce 19 28 10 09 16 4c 17 f1 e6 ce 17 89 78 03 8f d8 97 9b 18 6f bd 58 01 ee 17 89 f2 60 e6 98 a2 af 4a de 20 d2 bd e4 bd c2 9a 1d 1b 36 36 54 fc 68 81 c3 5c 89 e8 df 0d 16 bb 76 18 dc f1 b3 15 72 ab ad 5c f6 b9 cb 65 de 0e f7 eb b4 be 1c c5 ab 74 5e d2 be 6d 69 69 ff eb ff 8b cb 3a 74 f6 01 37 fd c2 f9 e3 0b 34 a2 ed bb ff 13 f0 1e 7f f9 a5 48 95 fe a5 d5 b2 ca f0 ad 58 91 66 57 51 8d f2 8b 46 bf b1 c2 fe 1a cf f8 e3 0e fb f1 89 6d c1 48 b8 1d e9 68 ec 11 89 67 2c c0 8b 79 19 7b a2 0d 1c 41 6d 74 d7 7f 02 11 7d 81 bd 8e 18 0a 3a b7 38 c3 88 cb 15 0e 3a b6 ac 41 57 9a 9b 9f be 3b 5d 90 9e 4e b7 dd 69 e9 f2 e8 16 a2 a5 57 c1 70 6b e3 78 a0 c3 91 c9 3c b8 37 a2 90
                                                                                                                                                                                                                                                                                                                      Data Ascii: c<ZY.WLxk.O(LxoX`J 66Th\vr\et^mii:t74HXfWQFmHhg,y{Amt}:8:AW;]NiWpkx<7


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      10192.168.2.649728172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1251OUTGET /Style/fonts/Barlow-700.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 21724
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 13 Mar 2024 14:16:21 GMT
                                                                                                                                                                                                                                                                                                                      etag: "df761665175da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 86300
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a83ccd1891-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 54 dc 00 11 00 00 00 00 c6 34 00 00 54 77 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 a0 14 81 f7 0b 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 32 07 88 4d 0c 81 56 1b 60 ae 07 d0 db f6 10 dc 0e 36 b1 ce e7 15 56 c8 ce 67 c1 dd 4a a7 87 0a f1 8c 0c 04 1b 07 88 31 ca 40 f6 ff 7f 4e d2 31 64 6c f6 01 a8 de ff 55 99 98 40 c4 c3 dc 52 69 61 15 d1 c7 ec 36 22 b2 ca b4 d6 ac b2 b2 d9 4f c8 ec 64 b8 39 d5 36 27 d7 a2 12 55 83 98 44 15 91 8e ba ed b4 87 fa c2 a7 61 58 bc 89 fb ab 87 a7 6d 2c 93 89 38 08 85 12 a4 c2 82 eb 10 d3 74 b8 0f 5e a8 86 af e9 c1 f0 b0 c0 37 b8 7e 20 08 61 dc d3 1b f7 d5 da bf ce 4e f1 25 76 5f 4e 4b e8 1d fa
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2T4TwfP`r 6$4 2MV`6VgJ1@N1dlU@Ria6"Od96'UDaXm,8t^7~ aN%v_NK
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 1e 39 80 dc 03 60 9d a6 4c cd 75 77 44 d4 72 59 1a b2 8c e5 57 48 bc 0c 69 08 42 21 51 2b 91 a7 24 4e 5e e1 e0 ff fd 83 8a a7 4d 6b 1b ed 60 38 fc 8d 0e ff f5 f7 aa d9 39 73 67 a2 95 42 41 5b 7c a4 69 65 93 4e 95 43 f6 14 7f ac 34 f0 a0 05 fe 9d c9 f6 7e 59 73 d1 43 90 11 24 44 a9 a1 ce ff ed 33 7f 8e 5b 4c 13 4c 35 cd ec ca ac 11 11 31 22 22 97 c1 2d ff 33 af 2e 6b 56 06 13 6c 23 cb 48 b3 01 2a a0 ff 6b 75 18 4b 6d 18 4c b6 a4 5d f7 67 9f 6d 7c 30 a2 a2 a0 bc 02 0a 71 77 47 17 90 c9 e4 d3 e3 c2 84 21 81 45 60 82 c5 e0 81 09 c8 c1 54 8c 60 66 66 30 0b 17 98 87 17 2c 20 1b 2c 57 39 58 a5 30 58 ab 36 b0 0e 3d 60 7d fa c0 06 4c 04 9b 64 3a c4 0d 37 20 6e b9 05 76 c7 5d b0 fb ee 83 fd e4 27 30 18 64 22 35 0f 64 df 37 59 85 10 fb 8f d4 db 01 45 c2 40 74 0b f8
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9`LuwDrYWHiB!Q+$N^Mk`89sgBA[|ieNC4~YsC$D3[LL51""-3.kVl#H*kuKmL]gm|0qwG!E`T`ff0, ,W9X0X6=`}Ld:7 nv]'0d"5d7YE@t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: b9 e4 7d f1 f1 0b 08 ca 12 92 5d 73 9f 54 a3 46 6d ea 50 af 41 58 63 5a fa da 96 33 2d ea 81 0f 07 95 31 fd 17 33 8a e0 78 e0 3c b2 8b 08 60 53 63 e3 60 3d 02 00 07 8f 80 88 84 bc 4a e9 7f 44 f4 6d 91 89 ca 50 41 43 c7 c0 c4 4a cc 28 dc cf 11 10 46 54 23 96 24 c9 24 64 e4 51 28 4a 35 d5 7f 95 f6 05 e9 92 c1 ce c1 c9 c5 5d 3c fd bc 7c fc 02 82 b2 84 64 b7 e7 9c c8 6d 54 b1 a1 f2 48 b5 d4 a8 55 a7 3e 0d 08 6b 4c 13 69 26 2d fb 5a db db 56 b5 e7 75 9c e8 44 97 09 ba f5 94 de 4b 7d e9 4f 03 06 33 44 9d f8 68 ca 30 b5 39 ad d1 be 06 fb 29 07 46 1d 6c 1e 9f 35 d6 ef 6f da 99 06 2c f5 5e 17 0d eb c7 00 70 f0 08 88 48 c8 ab 9a fb 1b d3 bd c5 2c b5 58 ee 29 d6 b2 ef be b1 7f e3 e3 7c 5b 4c 80 5b ec 8e 87 d1 de 7a 87 20 c0 5c b0 44 21 21 fd cd 83 81 ec 4e 02 81 81
                                                                                                                                                                                                                                                                                                                      Data Ascii: }]sTFmPAXcZ3-13x<`Sc`=JDmPACJ(FT#$$dQ(J5]<|dmTHU>kLi&-ZVuDK}O3Dh09)Fl5o,^pH,X)|[L[z \D!!N
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 77 99 26 62 f4 85 4e 76 7d f1 9a 7b 52 1e 4d 40 d9 48 d9 4d 2d f9 c3 49 a5 8d 06 a3 67 f9 f9 b5 3d 24 57 75 ea de ee 35 d6 24 f1 35 9d d2 e7 c5 84 b8 84 73 ad 66 a2 ad 01 9f c4 05 0d 06 24 e5 60 2a 85 33 35 68 c1 6f 2f e4 f3 af 1a 24 85 fd 51 9f e2 5a b0 e4 5c 0f 7e 87 cc a0 c9 9f 83 ef 72 18 32 56 68 71 fa eb f0 e9 95 a2 80 68 6a 19 d4 4a 86 a4 b8 ae d6 45 82 6f 13 30 46 fe 5a 57 90 58 8c b4 52 be 26 fd e2 c6 30 f6 46 95 eb 32 a4 4e 99 23 e2 39 10 f7 15 99 f5 dd a6 e6 0a a9 85 9d 74 ab c9 a8 34 ef ad 20 b5 aa 6d 52 92 70 0a f1 a0 13 a4 49 f1 ea 28 00 7d 90 f7 d4 82 11 5e 10 bd d8 3c a3 18 32 d6 e6 b7 17 47 91 d6 04 21 e2 25 d2 f3 28 a0 43 35 4c df e9 f7 20 85 d2 45 29 74 ed c5 cc 89 5c fa fa 47 8a d2 ed f7 c8 e7 fd 10 f7 4c 3a d0 20 6a 15 64 27 01 35 c3
                                                                                                                                                                                                                                                                                                                      Data Ascii: w&bNv}{RM@HM-Ig=$Wu5$5sf$`*35ho/$QZ\~r2VhqhjJEo0FZWXR&0F2N#9t4 mRpI(}^<2G!%(C5L E)t\GL: jd'5
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 00 7c 05 da 7f 46 f1 1b 77 6f cb 52 5c a8 7c a3 b9 16 c4 1a ab ea 5f cb 46 9f 19 90 8b be 4d 16 ea a3 3b 08 06 f7 db 47 c7 b3 32 65 8b 6a 21 28 e3 41 6b bc 80 a0 75 9f 43 d0 68 11 68 18 81 36 fb 9b a1 ef 4e 58 fd 29 49 41 c1 84 48 0f a3 01 e7 a8 80 48 56 9e 8c 7b cf 50 f2 90 8c 2c 7e c5 74 76 e9 00 19 8b 68 e4 6b 84 2c 4c 92 bb cc 0c c7 54 cf 70 32 bb 73 b1 77 09 95 e8 98 88 37 87 e3 b4 dd fe 14 e9 3c 86 2d 48 4e 14 97 24 cf 20 53 76 26 51 45 d9 60 77 8d a2 e6 ac 78 60 16 e1 bb 87 e1 f1 90 53 04 45 23 99 08 b9 bf 63 5a c9 95 ec 48 d3 b8 ae 28 f5 7d 4a 2d e5 9a de a4 a9 95 5a 56 c7 87 3f 4d 57 dd a9 b6 52 54 f2 aa ab ac 0a 25 bb 11 94 fc 86 72 4c 28 9e 36 ba 78 da 5e f7 d5 51 d3 08 64 4d 93 8d b6 b6 09 74 7d a8 8f f4 84 a7 79 a6 a7 b9 8b c5 30 c8 34 eb be
                                                                                                                                                                                                                                                                                                                      Data Ascii: |FwoR\|_FM;G2ej!(AkuChh6NX)IAHHV{P,~tvhk,LTp2sw7<-HN$ Sv&QE`wx`SE#cZH(}J-ZV?MWRT%rL(6x^QdMt}y04
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: d8 43 15 5f 58 c1 e0 7b 15 94 ea 9b 02 dc ec 39 0b 12 0f 86 9a 47 45 8e f7 c9 88 da 16 f6 c2 ae ae b8 ac 76 65 6f 21 44 68 bb b9 07 79 51 05 57 04 a0 36 1e 2c ef 9d 93 40 bd 37 6a 07 69 bb e4 df 4a 69 56 ec 43 e0 1e 16 70 6f e3 c5 27 c7 84 c4 c9 a5 24 08 7f d8 c3 1f 2f 4c 05 a1 9b d9 a6 6c 37 3a 57 6d 93 b2 8b 08 d8 ac 2a 49 52 69 f4 c2 84 20 6c 31 17 c6 e3 bb 5c b9 e8 a0 b7 7b af 9e f6 d6 58 a7 11 6b e9 ec 65 6d f1 7a 1a 61 b6 02 24 1e 3f d9 e7 ec 4a b9 bd 83 01 c7 9a ad d4 46 2c 16 26 e6 14 3d 06 e5 64 6c 76 51 70 8b ea f1 e9 d9 b8 74 df 2b db ba 7e cd 09 8d 9b ab 7a f2 8a fc 42 61 68 6e 23 a6 31 2b 7f 8a 1e 47 eb 05 66 b3 8a ea 4a bb cf c8 ed 43 80 c7 03 42 c6 34 f4 2b 0d 9d 40 2d e9 c0 b7 43 fc b8 ff b9 a0 7e 31 39 28 ab e6 87 16 31 a0 6d 70 59 b4 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: C_X{9GEveo!DhyQW6,@7jiJiVCpo'$/Ll7:Wm*IRi l1\{Xkemza$?JF,&=dlvQpt+~zBahn#1+GfJCB4+@-C~19(1mpY5
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 39 15 bb 9a 96 e4 a6 d4 c2 f3 2e 41 6c f0 8f f1 76 db 82 06 e8 d1 53 46 30 3b ea 19 0d aa f4 b4 87 4b 68 d5 3a 69 f5 f6 f9 79 82 3b 4d 31 58 da ee 25 4b b2 3f a4 61 be 2a 46 e4 71 74 d0 7b 6a 9a 5a 19 33 b2 ac cc 30 b2 77 03 20 ba 76 42 29 b6 1c fd d8 bc ec df da cb 5f d5 b0 9a 81 be 87 06 48 9f 8f ff e8 73 ee f2 82 60 a1 a1 12 fc 8b e5 70 f2 b5 60 60 16 aa 65 5f 94 8b c2 01 7d b9 e4 be f2 e9 64 71 4e f5 d0 4f 85 a6 83 35 7e 42 f7 06 38 d2 5f 97 e5 a6 b6 b7 e2 31 a6 5e 12 20 6e 1b 28 25 0f e1 51 26 10 cd 02 53 dc e2 a5 03 17 eb 4b 5e bb 71 c4 95 f2 91 eb 6e 92 2a 8a 51 fc b3 a0 91 fd 77 8e 15 b7 2b a1 42 92 9c 05 b4 dd 9b e2 93 bd 6b 67 52 da 26 d3 96 96 71 45 37 e3 0f 85 d7 e2 ba f6 42 63 ef 87 64 ef 28 6a fd 8e dc d8 c5 27 dc 59 d1 96 f7 22 23 03 52 cc
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9.AlvSF0;Kh:iy;M1X%K?a*Fqt{jZ30w vB)_Hs`p``e_}dqNO5~B8_1^ n(%Q&SK^qn*Qw+BkgR&qE7Bcd(j'Y"#R
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 48 d2 0a 49 44 e2 fe fa 51 7a 7a 0b 4a 22 4f 21 4b 67 3e 45 30 64 c6 53 29 79 12 ae 84 79 6e 8b 94 34 85 7f 5a ba 6b 2b 4a 24 0f 93 a4 95 2b 50 0c 1d ff 9e 8c 34 44 96 d6 ad 40 d4 7f 7a f5 47 2a b6 6c 95 92 07 ae c4 86 5d f9 2b 3f 65 93 3b 13 05 25 86 e3 59 34 9a ca c3 24 90 a7 92 bc d3 1f 89 c5 55 cc 4b 9a 82 cf db 0a 41 70 0a 3c 14 67 3c 2c c8 fd 03 0a 83 37 18 7c 7a 1d 1d 39 55 99 87 89 84 15 32 93 a6 e1 3d 49 67 d7 c1 d8 1b 25 0d 26 10 92 9b fe 6d 04 8f 73 3f 55 88 9a 39 0c ce ca 6f 5b c0 f4 fe 72 07 b1 41 61 0e a9 0b 06 7a 0f f1 51 0d 6d 45 45 76 55 30 10 6a 2d ac 0f 03 c0 e2 f7 4a 12 67 15 c8 96 0c 46 ed c6 a5 5a 5c d5 62 1b eb c3 cf 44 22 00 7c 29 fc c4 f8 4a de e0 0c 7c 73 e1 76 fe d6 e2 a7 68 0c c1 fb 52 ee 8a 7c f9 a6 de 48 7b 18 98 ad 8e 72 91
                                                                                                                                                                                                                                                                                                                      Data Ascii: HIDQzzJ"O!Kg>E0dS)yyn4Zk+J$+P4D@zG*l]+?e;%Y4$UKAp<g<,7|z9U2=Ig%&ms?U9o[rAazQmEEvU0j-JgFZ\bD"|)J|svhR|H{r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 18 5c 6d 19 ec eb f4 b4 2a ad 25 56 b8 cc 2f 71 3a 8b 52 ca ac b5 23 ad 13 b5 30 56 f7 51 c9 fb 54 ca 4c 89 a2 63 25 ac 90 4c f4 82 2f f8 4c 2e df 20 7f 2c a4 31 c8 f4 e3 fb 28 71 70 89 ff 29 b7 fa 9a aa c8 bb 97 d2 0a f2 8c 50 90 e2 0e 61 19 71 5e 30 80 92 87 4b 98 84 f1 22 ca ac 55 ff 0c aa 90 00 55 d3 fa 0a b3 6a c6 17 64 bf 48 82 5c 68 53 92 e0 90 dd 9a 75 58 ba e1 c5 96 e9 c6 4e 27 4b f3 94 08 86 e4 29 a5 e4 69 30 ae 98 b5 fe 99 94 34 c2 df 2e 7d e7 05 4a 22 0f 25 44 6f 8a 3d 90 e2 6e de b4 6c 24 0c c1 40 b5 07 2c 7d ee bc 14 b3 c8 76 17 b9 f7 50 72 9c cf b0 f1 27 1a 4d e5 a3 a3 04 d2 64 a2 b7 6c ae 41 5c e5 f1 12 67 e3 cd 86 0d 3f 21 48 15 a7 61 04 e2 94 9b 36 71 3b 37 e5 5b a3 87 9e b1 84 7c bc 0b 46 b7 fc 4a 0e 4c 16 0b 5c f6 02 d7 8c 26 e2 3c ac
                                                                                                                                                                                                                                                                                                                      Data Ascii: \m*%V/q:R#0VQTLc%L/L. ,1(qp)Paq^0K"UUjdH\hSuXN'K)i04.}J"%Do=nl$@,}vPr'MdlA\g?!Ha6q;7[|FJL\&<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: f5 de 96 01 4e dc ec 77 3f e8 4f 11 2e ff df 50 82 b9 fa 43 be f8 ff 33 35 4d db af 54 a2 c1 d9 c8 b4 d3 4d 91 b8 98 bb ce b1 e6 7e ba f5 e1 a2 6e 3f bb ac e1 a9 e0 56 9f c4 8b 9f fd 1e 3d 09 9e ce e5 4d 2f 0f 98 13 57 cf b1 d5 e0 43 41 c7 4a 7b 28 e0 72 65 07 ec 2b 1d d9 41 57 6c e8 0e 7b 13 fb 6e 5c dc 59 9b 72 26 4e e6 db 82 0f 22 e1 42 dd f5 75 46 e0 37 84 44 91 93 96 fd 9b 9c 14 06 66 62 91 26 2b bf 99 c3 38 c4 8a 39 cc 20 01 ba a7 10 ab c9 b1 5a ed a1 4c 5d 5c f7 22 82 cf 47 a5 a3 53 82 c6 5b 9a a8 51 7e 2c 16 9f 7a e8 92 a4 28 33 53 5e 77 b3 29 14 17 85 9c 68 0a 75 44 c7 7f b3 24 9e bb e9 00 27 e2 60 1e 0c dc 78 03 82 b9 4b ef ed 88 a2 b3 b4 3f bd 95 c5 84 b0 df 11 27 a8 5f 4c e9 0c 1d 41 b4 74 d2 00 28 25 0b 4a d9 be 7e 5a 4a 9c a4 f1 99 99 e4 c1
                                                                                                                                                                                                                                                                                                                      Data Ascii: Nw?O.PC35MTM~n?V=M/WCAJ{(re+AWl{n\Yr&N"BuF7Dfb&+89 ZL]\"GS[Q~,z(3S^w)huD$'`xK?'_LAt(%J~ZJ


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      11192.168.2.649729104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC528OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1631
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 02 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a8d916430f-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC884INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 55 42 2c 74 68 69 73 2e 73 74 75 62 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 2c 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 72 65 74 75 72 6e 22 63 6f 6e 74 69 6e 75 65 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 65 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: UB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.indexOf(e)>-1)return"continue";Object.defineProperty(i,e,{value:function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];ret
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 72 6e 21 31 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 65 2e 73 65 74 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 2c 74 29 2c 65 2e 70 72 6f 78 79 4d 65 74 68 6f 64 73 43 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: rn!1;var e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowerCase())}catch(e){return!1}},e.setLevel=function(t){if("undefined"!=typeof window&&void 0!==window.localStorage)try{window.localStorage.setItem("loglevel",t),e.proxyMethodsCr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 6d 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 45 72 72 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 3f 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2c 6f 29 3a 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 73 74 61 63 6b 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 45 72 72 6f 72 28 6e 29 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 29 7d 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: me,writable:!0}),Error.hasOwnProperty("captureStackTrace")?(Error.captureStackTrace(o,o.constructor),o):(Object.defineProperty(o,"stack",{configurable:!0,enumerable:!1,value:new Error(n).stack,writable:!0}),Object.setPrototypeOf(o,t.prototype),o)}return r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 35 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6e 28 30 29 2c 75 3d 6e 28 33 29 2c 73 3d 69 28 6e 28 31 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: te(t):(n.prototype=t.prototype,new n)}),i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES5=void 0;var a=n(0),u=n(3),s=i(n(1)),c=function(e){function t(n){var
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 76 6f 69 64 20 30 3b 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 28 74 29 7b 76 61 72 20 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 2e 70 72 6f 74 6f 74 79 70 65 29 29 7c 7c 74 68 69 73 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: (n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES6=void 0;var OneSignalStubES6=function(e){function OneSignalStubES6(t){var n=e.call(this,Object.getOwnPropertyNames(OneSignalStubES6.prototype))||this;retu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 7c 7c 6f 28 29 7d 2c 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 6f 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 36 29 2c 72 3d 6e 28 35 29 2c 69 3d 6e 28 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||o()},t.isMacOSSafariInIframe=o,t.supportsVapidPush=r},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalShimLoader=void 0;var o=n(6),r=n(5),i=n(4),a=function(){function e(){}return e.addScriptToPage=function(e){var
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC114INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 37 29 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 2e 73 74 61 72 74 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4f 6e 65 53 69 67 6e 61 6c 53 44 4b 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: roperty(t,"__esModule",{value:!0}),n(7).OneSignalShimLoader.start()}]);//# sourceMappingURL=OneSignalSDK.js.map
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      12192.168.2.649731172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1261OUTGET /Style/fonts/Barlow-Condensed-500.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 20432
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 13 Mar 2024 14:16:20 GMT
                                                                                                                                                                                                                                                                                                                      etag: "62fb8c55175da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 20
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a8ebfc42e3-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC893INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f d0 00 11 00 00 00 00 ba ac 00 00 4f 6c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 9d 68 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 8c 50 81 e8 78 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 70 07 88 4d 0c 81 56 1b 8d a5 15 ec 56 78 b7 83 90 d8 73 bd 23 8e 44 e8 71 08 2f 68 6c 34 22 f6 38 40 a4 1f 33 f8 ff 94 04 35 64 e8 3f 76 47 20 26 6a db 6d 22 44 78 32 2a d5 cc b3 b5 6a b7 b2 34 4b 35 cb ae 9e 1a 75 71 75 db b8 c3 99 6d 85 3d 44 d7 48 03 83 10 a2 9b 60 bd 97 86 03 9a 73 07 6b 9c e8 16 b6 04 5b 9d 2d 3c 95 7a 97 3d bb 34 02 82 47 cb 3f f1 f6 af a6 2e 4f 4b 02 0c c7 c1 be ec ae 98 17 ef e3 27 3f 24 7f e3 bf ff c6 3e 22 87 70 8c e0 6b c9 c1 3a bc 08 8c 5b f8 a8 39 f5 f2
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2OOlhP`r Px6$4 pMVVxs#Dq/hl4"8@35d?vG &jm"Dx2*j4K5uqum=DH`sk[-<z=4G?.OK'?$>"pk:[9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 04 77 02 0b ec 03 ae 63 6b 8b 0b b5 59 78 b3 72 f8 49 1e 22 d6 5a a9 df f6 56 f5 d3 99 d8 97 60 b0 6b 33 b5 4e 21 92 15 29 c4 39 ce df 64 af c7 52 ff 8b 82 3b a9 0b 15 6d 6e ef f6 c7 3c 8e 59 ea d7 96 e7 14 d9 51 fa 31 ef c7 34 fa 67 82 c9 6e bf 12 23 d8 49 40 ea c0 a0 10 ef 7e 39 5a 80 21 c1 47 c7 85 1a 49 04 91 52 43 b4 58 88 49 10 24 4c 34 24 56 2c c4 26 0d 92 a9 11 a4 a9 96 90 d6 ba 41 7a c8 87 94 28 85 94 a9 86 f4 d2 0b d2 47 7f c8 00 c3 60 b7 dd 86 dd 75 17 72 df 03 c8 23 8f 20 ef bd 87 20 60 00 27 13 3e f4 49 f3 76 60 78 17 6b ca 40 86 04 54 0b 82 a8 3c 50 ce 7f 5b 35 93 23 b6 92 9b 0f 02 f7 2e c3 83 09 90 03 1f 5e 68 3c dd c8 e0 2c 8e 04 65 a1 c4 f8 54 a0 16 9b 15 49 0d c8 5f 0d 0a 7a eb 22 4e 75 22 db f7 de e1 d5 16 cf ce 97 6d 62 69 13 6f 81 d7
                                                                                                                                                                                                                                                                                                                      Data Ascii: wckYxrI"ZV`k3N!)9dR;mn<YQ14gn#I@~9Z!GIRCXI$L4$V,&Az(G`ur# `'>Iv`xk@T<P[5#.^h<,eTI_z"Nu"mbio
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 75 97 78 62 d6 12 cb b4 ae cc b6 92 b8 67 3f 21 ef 68 c3 d9 f8 1b b1 8e 68 83 eb 3d d7 37 42 36 8e 04 a6 9a 86 93 19 20 d8 46 96 cf 43 90 09 90 1d 30 95 c6 34 dc e0 4a 46 24 82 d3 3a 1c eb 4b c7 37 38 d2 48 3e 21 39 88 01 0f 4e fc b1 1e e3 98 03 f6 d8 6c ad e5 e6 9a 6e ba 89 46 1b aa bf 1a d9 ba b1 43 94 46 19 6d 8c b1 c6 19 6f 82 89 26 59 6e 85 35 ec be 4e ad c3 9e c0 05 2b 99 b0 9b 12 37 0a 5a 73 57 b6 70 55 8b e8 2c c5 83 d4 ee 00 52 0b 28 11 44 0b 8a fc 51 3b 83 8d b2 f4 e1 75 d1 7c 13 71 58 7c 5a c9 84 2d 88 23 71 7e 18 8c 86 df ef de f9 70 aa 9a 0e 51 f6 e2 83 5e 67 b0 30 f1 e1 f5 76 16 ec fb d0 1e cb 7d f9 69 88 85 d6 e7 77 ed f1 e7 47 cd f8 b4 e1 fb e0 47 ca c8 d8 87 15 26 70 52 4a cf d3 b8 3a 76 0c 23 a1 00 8f f7 f5 c7 8e a0 4c c9 31 ee 98 e2 f0
                                                                                                                                                                                                                                                                                                                      Data Ascii: uxbg?!hh=7B6 FC04JF$:K78H>!9NlnFCFmo&Yn5N+7ZsWpU,R(DQ;u|qX|Z-#q~pQ^g0v}iwGG&pRJ:v#L1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 91 ae 1c 91 ca 66 ec 7a 47 08 68 9d 2b e3 f0 5e a5 f4 3a a0 f3 29 57 d6 44 e8 56 0f 25 42 11 4e 09 7b ae 65 23 08 c4 ee 88 32 25 c2 52 28 64 7e 29 aa 07 f4 d2 59 81 c6 e9 16 44 81 39 c2 e3 3a 93 1d 67 d3 bb d0 ec ca 9a 8d b4 9d 38 cf 8f 51 2a ce 40 46 86 ad 74 55 4d 48 ff ee 81 b7 46 ac b6 2c 15 c9 91 71 df 2e ff c8 0f 56 54 c0 6b 00 47 ce ad 96 42 1d 3b 39 9d 12 11 9f b9 a2 df 40 29 31 cc 39 2b e2 9e 94 2a 9d 15 1c 31 20 39 2c 49 8b 20 2b d2 d8 3e f1 59 eb ae be a7 b4 91 f1 04 98 e1 43 bf 7d bc 8e 1b eb 45 66 7b 15 32 cc f2 54 1b 37 d3 48 e1 38 0a 35 2d eb dc e5 c1 06 87 45 64 49 40 c2 93 91 dd 18 a3 8e 9c 74 67 f2 0f 0e bb 56 f6 c3 24 d3 c0 c0 85 4a b6 1b 55 0e 38 70 92 0a 4d 3d 82 56 4d 28 57 cd c2 7c ea 12 52 46 bf 48 75 7b 63 6a 4c e4 a9 dd 13 cf 71
                                                                                                                                                                                                                                                                                                                      Data Ascii: fzGh+^:)WDV%BN{e#2%R(d~)YD9:g8Q*@FtUMHF,q.VTkGB;9@)19+*1 9,I +>YC}Ef{2T7H85-EdI@tgV$JU8pM=VM(W|RFHu{cjLq
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 16 64 c3 a4 6d 88 e2 89 be 68 b8 67 d9 55 99 78 d6 63 7d 9c bc 81 21 c2 db 3a 8f 1d 6a c4 85 f2 85 fa e9 61 b6 0b 2f 26 61 bb d3 84 fa db cd 70 76 99 98 c3 a6 99 b6 41 6d db a8 33 76 61 46 86 be 4b f2 0c 71 1a 3f b2 3e 32 68 59 e9 3c 46 c8 49 50 d3 7a 40 16 3b dc 90 d7 8c eb 97 3a 23 09 3b 66 59 5d bf ff c8 0a c4 20 3f d7 6d 74 cd 79 79 61 18 61 6e 3b 9a 35 0d 6d eb 9a be 99 3a 69 e9 03 42 84 43 4c 02 3a 11 19 cb 48 81 20 de 11 70 2b cb bf 85 b8 49 b4 0e 48 7d 7a 67 b6 44 28 d8 07 b7 d3 3d cb 85 ed 64 15 61 0d 56 8a 96 a9 a9 19 2d e8 68 3b 0b b2 55 d7 ce c2 9c 5b 8a 0f d7 53 26 1f c7 a2 4b d6 7f 25 05 88 a1 c6 4d 1a 0b 84 80 93 88 6c 07 b4 7a 5c b0 1e fb 10 18 6f f1 8f 07 19 2c a3 50 46 5a 9f a0 ac 0f 6f 4b f9 7f 88 bf e4 4e ea 68 d0 7a 46 02 2c ea 4d 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: dmhgUxc}!:ja/&apvAm3vaFKq?>2hY<FIPz@;:#;fY] ?mtyyaan;5m:iBCL:H p+IH}zgD(=daV-h;U[S&K%Mlz\o,PFZoKNhzF,MR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 09 f1 b2 6f c0 a8 8c 6e d8 e0 73 2f fb 23 ef 23 bc 21 b2 8c a5 76 43 c8 7e f6 d1 1c 62 6c 41 8d 0f e3 60 cc 24 bd 87 0e 5e 52 fa f9 86 51 d3 52 d5 dd a9 6c 4c 10 8c 8e cc b0 64 a1 09 31 2f 5c 85 e9 a3 dc 50 03 4d a6 e7 88 8a b3 03 e5 05 30 82 38 e1 ad b3 28 9e b5 10 f6 66 97 79 77 8e 0d ce c2 bc b5 21 05 50 2f 3c 2a 11 19 04 93 31 8f 92 7e ff 08 01 bc ee 3f 8f 36 d4 0f e2 d8 5a bf 10 84 77 c2 df 54 6c aa 3b 86 03 17 33 d2 d5 a0 b4 f4 19 7e be 9b 9d d3 7e dd 64 22 64 ab 31 fd 92 61 59 91 36 d1 55 ab ee 03 df 8a b8 76 6f 92 c3 3e fb 26 55 b0 18 4d 15 d3 de 19 29 fd 25 98 13 55 6a cc 17 62 f5 78 e8 12 e3 59 11 00 18 cf df e7 e9 98 bc 92 10 e4 6f c5 6c 66 2b 7e 80 30 b5 0a 97 69 47 f6 5c 5b b9 7f 84 8b 4d d7 3d 14 e9 f0 d5 c1 5e db fa c0 04 4c fa fa 62 a7 a0
                                                                                                                                                                                                                                                                                                                      Data Ascii: ons/##!vC~blA`$^RQRlLd1/\PM08(fyw!P/<*1~?6ZwTl;3~~d"d1aY6Uvo>&UM)%UjbxYolf+~0iG\[M=^Lb
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 12 08 cd e0 d2 7d f5 aa bd 0e 76 2d b6 bb be 3d 23 68 58 8d c8 91 eb 68 53 ea 57 e3 30 c6 09 80 cb 6e 14 08 4b 10 bf fc 46 84 20 12 27 5e 44 b7 a3 c0 37 c2 46 d8 de 11 3b 7e 92 7b eb 14 fc 14 80 77 55 fb 02 84 3d ed 0b 00 bc c7 3f 25 b5 77 42 b8 fa d7 c2 dd 08 df b4 86 c2 93 9c 60 7d eb 8d 94 60 14 c2 9e af ae e3 e3 0b 01 60 0d 13 80 7d f1 b0 e7 e6 d1 89 d1 dc 8d 10 de 04 e1 be be 89 81 be 99 98 da 6b 5e af cb 77 54 dc 0c de 00 c0 6d 74 59 ed ed 46 f7 ea fa 78 5b bb d5 6d 08 02 f0 1d 00 01 fb 25 d8 c8 48 66 34 33 32 9c d6 db 65 6a 21 8c a2 0f 27 d2 7c aa 52 bd aa 59 a5 79 55 a5 fa 54 23 ba 1a af c9 1c bc b1 8e bd 7f 02 3f e4 50 6c c0 03 3d e4 7a 1b d6 b2 e9 b8 44 05 b6 e0 49 fc 1a 13 af d6 df 40 3d cf 06 6e e8 7c 21 99 56 4f b7 ce b9 47 b2 c3 e3 bd de de
                                                                                                                                                                                                                                                                                                                      Data Ascii: }v-=#hXhSW0nKF '^D7F;~{wU=?%wB`}``}k^wTmtYFx[m%Hf432ej!'|RYyUT#?Pl=zDI@=n|!VOG
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: d5 8b 72 57 df e5 21 0d ed 3c 80 58 01 83 e5 0f 15 ee 5b 69 49 35 fe f8 34 95 50 6c c4 c3 93 7f 38 27 97 2d 2a b6 2a 26 c9 bc e6 14 77 97 cf 7d 0b 7e 06 80 43 31 27 13 a7 23 14 1e 46 39 01 94 eb ce 85 c2 f1 72 3e 74 4a f7 dc 44 a9 97 d9 fe ec a9 2d cb 0e 02 01 f6 41 b9 eb 16 56 67 fb 20 84 16 08 83 70 33 44 e1 66 ae a4 80 f2 1a 44 a5 70 2c 5b 05 a1 18 42 28 7f 4f 6f 15 fe c7 e0 9b fd c5 f4 e0 ea b5 57 5f 04 dd b0 22 8d 74 06 a3 0d 88 8c 27 e9 f1 06 73 e1 e7 22 4c ce e3 f9 2f 4f 8e 88 54 57 cd 28 4e 28 9c 32 d9 5c 5d 3a 50 b6 aa 0b f5 e6 12 bd 0e fb 5d 26 e9 2e 99 3c 26 e0 b2 a3 41 c6 f7 8a 3a 3c fa 58 cc 2a 16 e7 29 09 29 69 86 0c 31 f8 2d 13 43 73 13 ea da 5e 21 03 0f a9 ac 4f 8c 1f 15 47 79 26 c5 1a 94 03 ef 5f d3 2d 88 44 35 e1 b2 ad 8b 1b 9f 45 cd c8
                                                                                                                                                                                                                                                                                                                      Data Ascii: rW!<X[iI54Pl8'-**&w}~C1'#F9r>tJD-AVg p3DfDp,[B(OoW_"t's"L/OTW(N(2\]:P]&.<&A:<X*))i1-Cs^!OGy&_-D5E
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: ce fd 6c 12 39 ff ed 4c 8c ad 43 e6 dc 0a 0c aa 00 37 d8 1b 0d 05 f3 61 18 d2 03 d6 a2 ac 64 da c5 d6 74 bf 9a de b4 dc 28 ea 78 47 8d c7 0d ec e1 76 d9 9b fa 3e 00 1f 20 32 de ef 8d 2d 6d c1 20 ee 0e 6c fb 9f ba b9 8d 13 ee 4d 46 fc 85 30 c1 f4 ab 59 81 56 fd 03 71 a6 3c 90 6c 6c f7 27 82 af c9 88 e5 5b 34 65 1c ef 4b 3a 7f 3e 8b 05 4a 4b 5b 5b 56 54 b9 9d ce 2a 5f 52 4b 99 aa c2 2e 09 53 98 1a 0d 80 9b 4a 2c 12 1f 06 40 fd 8e 11 63 ad 51 10 fc f0 cf 87 08 6f 2a 37 11 a9 a4 79 95 d7 fa 47 c2 ed 78 5b 91 6a 77 39 53 6d 8a 6f ed 5d 22 38 6a b1 d8 91 50 5b 07 e3 8a eb ac 96 18 1d 2a 76 b6 39 11 fb ad c7 94 7e 0f ae c3 1a 9b 84 eb 6f 69 f5 7b 57 ac d3 b7 ec de 4f 06 dd 31 dd dc 24 10 cf ee a1 7d 96 6e 94 0b 45 d6 95 f6 55 d7 6b fd 64 75 b6 d4 57 c8 61 fe 94
                                                                                                                                                                                                                                                                                                                      Data Ascii: l9LC7adt(xGv> 2-m lMF0YVq<ll'[4eK:>JK[[VT*_RK.SJ,@cQo*7yGx[jw9Smo]"8jP[*v9~oi{WO1$}nEUkduWa
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 79 7c 48 0c f2 16 8e f7 6e 16 60 8c 27 47 59 4b 69 59 5a 75 1d 74 73 00 7f 37 40 6d b9 e9 cf cf c3 01 8d 87 70 22 ca 02 6f a0 61 3f 40 cf ab b8 bd 32 bd bc e0 00 f7 b3 e3 d3 ad 10 7f fc 40 62 2c ec f2 12 3b 44 19 e0 89 9b 28 41 94 33 2f aa cb 63 38 8c e2 54 37 82 a0 c6 75 d9 a3 0e 3a 6a 7b 6f e3 66 fb 7d 6d d4 81 87 bf 4e 37 4c 1b de 39 f7 1c c3 5b ad 29 14 27 a2 82 fd a7 81 b7 be 3f 27 44 da 52 c6 77 9f 62 7c bb 35 b9 ae 98 a0 34 bf f6 4d fa 96 23 f3 44 1b dc 5c 4c 9d 5a 37 e3 d6 7c 75 81 f0 3a 72 97 61 cc 21 8f 97 2e 1d 27 57 0a 75 c6 65 dc 06 c5 7c cd 3a 9a 44 47 c8 fd 86 b1 07 bd 9e 43 3b 0d bb c8 15 22 6d e3 0d f4 2c 5f 77 4a 73 e0 e8 66 d8 46 cc 1f 3d 40 5f 5b bb dc 2c 9a 87 1b 21 bc 83 ad 30 07 c0 e7 00 e4 05 0d de a9 36 cd 57 ac 8e e7 af 43 8e bb
                                                                                                                                                                                                                                                                                                                      Data Ascii: y|Hn`'GYKiYZuts7@mp"oa?@2@b,;D(A3/c8T7u:j{of}mN7L9[)'?'DRwb|54M#D\LZ7|u:ra!.'Wue|:DGC;"m,_wJsfF=@_[,!06WC


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      13192.168.2.649730172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1261OUTGET /Style/fonts/Barlow-Condensed-600.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 21352
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 13 Mar 2024 14:16:20 GMT
                                                                                                                                                                                                                                                                                                                      etag: "dc9c6b55175da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 86300
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a91fb042dc-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC890INData Raw: 77 4f 46 32 00 01 00 00 00 00 53 68 00 11 00 00 00 00 ca 14 00 00 53 04 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 9d 68 1c 88 50 06 60 00 84 72 08 81 20 09 9c 15 11 08 0a 82 ab 2c 82 83 28 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 7c 07 88 4d 0c 81 56 1b c9 b2 35 6c 9b 46 c4 bb 1d 08 79 da df 6b 8d 0c 84 b8 03 c7 19 91 6a 4c c6 31 0b 8f 03 84 de c5 8a ff ff 94 a4 32 86 26 95 27 2d 08 2a 6e 3b 14 c9 72 e4 b4 cb 3d c9 18 89 b3 20 c1 f3 4c 0c ea 30 b4 ae 9b aa 3b f2 09 d1 43 8e dd 4c 0d 32 d4 dd 37 cc 2f 04 05 26 b1 58 a2 57 89 8c df 36 e6 7d b4 8e 54 54 cd af b8 23 f9 86 ff dc a7 de c8 b8 20 2c 7c 2d fd 8a 32 05 73 92 bf 9c 16 6d 1e 87 57 6e e1 83 51 19 ed c7 ad 86 82 da 17 94 34 1f 7a 33 1a ff 5a 81 a1 49 13 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2ShShP`r ,(6$4 |MV5lFykjL12&'-*n;r= L0;CL27/&XW6}TT# ,|-2smWnQ4z3ZIe
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 9d 71 02 9a fe b4 ba 69 c3 38 cf ac 37 a9 37 d1 84 eb e3 3d f9 9e 7c 36 c8 36 cb 7f bc 41 9a 6c b4 f0 ff ff f7 a9 9e 7d ee 7d 19 29 41 0a 06 71 9c 29 36 76 79 d7 07 6c 67 84 00 b5 e0 05 aa 2f 57 f2 cd 8b 36 a6 b4 20 08 7f af ed b8 be db 97 ff 9c d8 5b ef f2 96 29 83 88 04 09 12 24 48 10 db fd f3 ad 8b 6c ba ce 6e ca 18 4d cd 48 a0 45 fe 61 4c b3 47 e1 72 6b 6b c0 b1 51 c6 16 34 6d df 62 39 cb 84 8a 6d 1d 48 d0 ba 92 de 17 ce 2e 8f 40 94 6d ab c6 86 0d 83 83 a5 60 83 71 89 c1 a4 b2 c1 72 59 c1 ec ec 60 79 5c 60 1e 65 60 7e 15 60 55 1a c1 e2 92 60 bd fa c0 06 4c 06 9b 6a 2a d8 74 b3 c0 66 5b 00 71 cf 3d 88 07 1e 80 3d f2 18 ec 73 9f 83 3d f5 14 0c 06 51 a4 e7 81 5c bc 22 58 03 f1 ef 69 9d 32 00 a5 c2 40 90 8f 13 38 d3 06 61 77 df fa 82 2a dc 07 d9 af 01 84
                                                                                                                                                                                                                                                                                                                      Data Ascii: qi877=|66Al}})Aq)6vylg/W6 [)$HlnMHEaLGrkkQ4mb9mH.@m`qrY`y\`e`~`U`Lj*tf[q==s=Q\"Xi2@8aw*
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: bb 26 80 0e 24 d1 a9 5d 4a ed 86 f6 4c a2 b7 77 5f 7d fd d5 0c 94 33 58 d2 44 60 12 5e c0 64 7f 4a 7f 4d 4d a7 15 4c cf 74 06 30 53 67 89 3a 6f 52 e7 53 e9 50 0f 8e b6 df b1 ce 33 bd b9 d2 9d df 51 0c 73 94 46 60 6b 64 3c 4a 27 d4 94 57 43 7e 73 14 85 65 30 58 43 32 66 ec 97 f0 9f 32 0c 82 04 d5 46 8f 0a c1 82 81 58 89 0f 86 80 f2 8f c1 60 2b c1 8e 42 d0 44 70 98 32 94 10 a8 7c de b7 21 ee 52 e4 94 c5 16 db ca 5a 41 40 a6 ad fb ba db 38 ef 03 ef 79 db eb f6 da 6c ad b5 5e b2 d4 90 59 a6 68 d3 28 04 46 b7 c4 52 2f 5a 66 b9 15 56 7a c9 2a 7b ed f3 1a f6 fd 86 11 67 7c 09 99 55 c3 ca 92 0a 3f 2a 84 b7 b9 b6 ed f5 ed c0 b7 1b 06 36 52 1c 6c 04 94 a1 46 3d cc f6 25 e5 21 96 98 e6 99 56 b3 06 7b d3 4a 3b 1c ac ec 9e 0c 84 80 31 b3 14 fa b0 bb f1 93 79 c1 3d fd
                                                                                                                                                                                                                                                                                                                      Data Ascii: &$]JLw_}3XD`^dJMMLt0Sg:oRSP3QsF`kd<J'WC~se0XC2f2FX`+BDp2|!RZA@8yl^Yh(FR/ZfVz*{g|U?*6RlF=%!V{J;1y=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 06 8a 13 04 6d b8 20 e0 67 9a a9 12 c9 66 f5 7d cf fd 27 b2 fd f5 8f 14 65 30 1c 50 ce fb 21 ee b9 74 60 41 cc 1b 28 2e 83 15 2e 3b aa 43 e7 aa 98 01 b3 ec b4 a0 c5 46 57 b9 59 53 01 71 7c b5 44 3a 18 93 bc a5 99 e9 47 27 0b f8 3c 95 73 74 2b 4b 5b 67 ec 74 44 31 96 8c bd d3 a7 53 d0 66 67 c4 d5 d7 69 8f 1f 94 73 e3 c9 60 ba fa 49 48 f3 30 65 8f d2 64 f6 2a 9a 94 db a8 97 85 08 24 e9 15 69 4b 53 72 9d d1 33 b4 12 55 89 45 7f 16 a3 e4 19 71 08 2b e7 42 9d 12 74 bb 67 7b ef c4 db b4 af 98 47 a1 ad 6d fe a8 3e 52 51 43 d4 00 27 cf 0d 35 b1 34 6b 6a d4 fa f0 fb 52 1b 35 54 20 39 4d cd b6 b8 95 a5 3d 7b 95 05 46 e4 6f 35 23 7d 48 b6 2d 62 f3 28 14 f9 bd 67 1f a8 36 32 91 51 69 78 3f 6c 1e 3e 59 ce c7 50 a9 ad 8e 82 22 8f b5 22 9f 43 52 95 85 b0 c0 b2 d4 b5 e4
                                                                                                                                                                                                                                                                                                                      Data Ascii: m gf}'e0P!t`A(..;CFWYSq|D:G'<st+K[gtD1Sfgis`IH0ed*$iKSr3UEq+Btg{Gm>RQC'54kjR5T 9M={Fo5#}H-b(g62Qix?l>YP""CR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: b6 8b dc 88 a3 9f 75 39 bf 3e cb e7 ac e6 22 99 34 cd b8 ed f9 ec 53 cd 17 b2 96 ce 19 d3 ca 2d 58 9c db 5a b5 e9 69 ba 8b 4b 37 51 59 8f a4 b8 7e 63 74 3b dd 77 75 3b d2 f5 8e ae f9 aa e3 c3 74 13 6b 76 54 20 23 47 54 a6 6a bf e0 84 98 b1 98 3f 7c c9 dc 94 ea 70 64 59 da 13 52 b1 81 f8 35 9e 9f d8 e5 57 97 0f 38 b4 39 d3 58 a5 52 73 aa 7d 8d 17 0a 3e d6 67 5c f5 9f 8b 53 5a 1c a7 b8 aa d5 d3 58 8c fd c8 5e e6 59 9e 57 18 f3 ab 9a 4e 20 bc ef 13 99 81 7b 1e 12 45 0b 0c 54 2b 8a 80 a2 51 12 a2 7b e3 38 b0 8e 41 a1 2b 48 6d c5 71 cb e7 50 da 91 23 24 22 7e 8c d3 25 d4 bd 21 47 af cd cf 41 3c a2 be 05 87 e6 2d 47 e5 f9 a8 5f 2a 49 ef 9f a3 85 20 8a d0 e2 d9 27 3d 4b b1 9a 04 9a d2 4c be e0 84 0f b0 da 1b 8e 16 72 01 ec df 8d d7 34 19 70 d4 23 a2 9f 40 cb 15
                                                                                                                                                                                                                                                                                                                      Data Ascii: u9>"4S-XZiK7QY~ct;wu;tkvT #GTj?|pdYR5W89XRs}>g\SZX^YWN {ET+Q{8A+HmqP#$"~%!GA<-G_*I '=KLr4p#@
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: ca 41 00 6f 3d d1 22 52 75 dc e3 1b 01 a3 bf d8 f7 2b 89 fd 0c d3 c8 8a f6 0c 9e 82 3a 9c 18 e3 ba 17 7c 38 02 3f c2 2d a8 24 f8 92 d4 4f c8 87 42 6e 5b 5e ec 2a f2 e5 e8 4f 0f f3 3e 2a ad 01 30 7b 03 86 94 6d 27 68 68 95 30 79 8a ef 41 ed 4d 78 44 47 dd 3b d3 19 75 30 e7 26 78 a2 58 26 4c d2 ba 59 d7 b8 93 84 d2 8d 46 16 59 4b 94 5c a8 3d 02 c9 09 45 52 5d 77 d5 18 ff 9f 15 1f 3d f4 d5 fb eb 67 11 89 98 60 62 6f 17 9b 32 10 4c 44 db 79 ca c4 d5 71 22 5b cc 98 91 de 22 35 8b ac 8d 53 c9 14 92 e6 55 ea 05 4a 4c d7 63 17 e2 9c ae 29 5e 9b 4a 8a 00 68 a7 5e 94 d8 00 61 6b f7 3a 5e 25 1c 5d a2 fd b8 e5 32 b0 15 d8 45 8f b7 21 db 8a b6 b3 a6 da ee db 18 ba a7 8c 58 ce 26 65 98 b7 0a 36 e5 7f 40 6f 62 98 c3 a7 c3 38 d0 8b 80 53 e2 bd 62 4b d9 40 84 73 b4 b5 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: Ao="Ru+:|8?-$OBn[^*O>*0{m'hh0yAMxDG;u0&xX&LYFYK\=ER]w=g`bo2LDyq"["5SUJLc)^Jh^ak:^%]2E!X&e6@ob8SbK@s)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 53 1f 26 56 53 7b 47 08 80 4d 98 0e 14 32 75 6f ed 89 de 60 16 36 1e d5 f7 4c ec 4c 4f 4f 75 33 03 4e 6e fe 7c dc 98 ff 49 c0 1f 1e 70 6f 9a 13 7d 01 c2 ad e4 fb 14 ef c0 0f 1c 90 04 c4 22 7f b0 20 df ed 2d cc f9 fc fe 50 c3 64 57 72 f3 89 9b af 73 38 d7 2e 34 5a f3 24 a7 c6 83 33 ba 00 61 2d 01 24 35 71 6a 2c 55 bb 6e 1f 9f d2 43 e1 2f 77 06 23 53 9a 0e 8e 11 06 09 98 23 1f c1 10 7b be 9e f4 7a e1 0f e2 49 70 1b 80 53 00 cc 07 49 50 0e 92 d9 38 f8 00 80 db 41 0f 32 ec de 4d 17 00 fb 30 a6 a6 37 8b d2 4a b4 b1 33 87 ed f8 34 c8 b5 7d b9 52 86 cc 05 00 2a 0a c6 18 2a 0a 1f 6e ef 69 8f 8e d4 f5 61 fa 0d b8 b3 b9 b7 b9 b1 d3 9b ed 94 76 65 87 f3 48 9b c0 fb 00 98 d4 9f ea f4 63 6a 53 eb bf 6f 77 e6 7b 59 79 00 7c 02 40 9e 6b 0d 31 99 8c 44 a2 c9 44 24 da 99
                                                                                                                                                                                                                                                                                                                      Data Ascii: S&VS{GM2uo`6LLOOu3Nn|Ipo}" -PdWrs8.4Z$3a-$5qj,UnC/w#S#{zIpSIP8A2M07J34}R**niaveHcjSow{Yy|@k1DD$
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: a3 a2 06 ba d1 ea f2 d5 fa af 05 fd 11 27 f7 17 29 dd 80 5e 95 85 9d fe 8d 21 e6 64 0c ae ed 20 ad dd 55 2d bb 20 9e 0e 79 8f 04 e2 b5 35 e1 78 6d e0 48 ae da 57 a6 ce c9 5e 6a c2 36 75 33 f5 3e 86 9e a4 ee 46 49 6b 57 d3 98 b0 e9 3f 16 84 48 89 92 a3 0b bf 84 25 b4 00 ab e3 09 ef 9b 05 54 19 19 1c f1 5e 31 27 23 43 25 da 5b ff e2 fd 24 78 08 40 8e 88 2b e0 52 3d 6a bc 0e 05 49 40 70 d7 fa 2b 43 f1 68 e0 9a e7 84 ad e3 5b 7c ed 8c 29 ca 01 60 d2 40 ec 07 9c 99 f0 3f 2b 1b 01 2a 32 b6 cd bf 58 36 08 c4 60 08 89 a7 f2 1a aa 7d f5 10 29 58 b0 0b 9f 03 3e 39 aa 64 0d 17 4d 60 3c 0f 7c 4f 9f f4 b5 4e 99 c7 d9 3d 42 2d 4f 39 33 f4 61 7d 2e 05 d5 33 f0 42 97 3b 1a 38 5f ee a9 71 16 e2 0c 3d ca 11 bf 4c 10 1d 11 13 52 7e 9e 23 22 8e 60 ab 8f e0 8c 56 a1 f2 a3 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ')^!d U- y5xmHW^j6u3>FIkW?H%T^1'#C%[$x@+R=jI@p+Ch[|)`@?+*2X6`})X>9dM`<|ON=B-O93a}.3B;8_q=LR~#"`V
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: a4 b5 ec c5 d2 e6 b7 6f 8f 7d be 10 37 18 da 28 ae 1a 9f 2f d8 5c 05 dc 6c 1e 95 da 48 a5 d2 69 15 bf f0 d2 ff 09 96 eb 4d ad f5 f7 b9 69 ef 85 51 24 fc cc 04 30 d9 9c 37 e8 32 f4 83 56 01 ff 2c 2f 51 49 2c 9b b4 cd 52 b5 38 cf b5 b6 f7 88 90 ea a3 42 00 f6 ff a3 20 05 fc ff ba 25 64 f6 8a 5d 6a 3c 41 88 72 e6 2f 03 60 da 36 9b f1 a1 19 bb 10 3a 5e 46 b2 d5 05 98 af a9 b2 c2 1f 0b 90 03 d9 ae ec 86 42 10 9c d2 f3 9e 05 ed 2a 45 83 ef 27 ae fe a1 06 0f 52 5f c5 b0 07 07 7f 56 ef 02 70 0e d5 d3 61 4c 50 e0 0d 12 dc 4b d7 fc a5 e0 f2 b0 40 3c 54 e1 8f 05 49 fe 06 39 d4 ab 6e 8b 57 07 9b 9b ab 78 9b d9 3d 97 52 b9 19 d9 b2 4e d4 40 bf 9a ed 8e d4 12 bc 83 f5 19 fc e0 89 dc f4 a7 e5 46 49 a6 a2 f2 73 1e ef cb e2 fe 5a ed 70 29 9b f0 22 00 f2 a5 39 46 16 34 e4
                                                                                                                                                                                                                                                                                                                      Data Ascii: o}7(/\lHiMiQ$072V,/QI,R8B %d]j<Ar/`6:^FB*E'R_VpaLPK@<TI9nWx=RN@FIsZp)"9F4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 44 d3 3e 22 f9 3c 90 d1 0e 9f 9b 2e 10 d3 28 a2 fb 05 bb 0d dc 0e 1c ec 6d f9 aa 9b 49 a0 d6 d7 97 fc f5 cf 88 aa 48 28 a9 ca 62 53 a8 31 14 74 82 34 47 6e 5d 44 6f 0f b5 26 23 39 f3 b8 af bf 37 2c 90 da be 58 ea ad 4e b7 2f 5e f0 c7 7f 65 ab 8c b7 1c 7e 17 2b 32 d7 dd 45 9a ba 6e 01 4f 62 f6 96 99 4d ec ea 25 bc 05 12 e1 96 15 49 d0 8c 1a e8 55 b9 06 84 60 f5 30 11 42 b8 86 76 c4 68 35 fa 25 3e 2f 6b ad b3 52 4f 37 a0 cd 01 63 0b 8a eb 23 95 fa 66 a2 d5 7b 09 50 13 d6 d3 30 7a d8 b0 c1 57 27 5f 90 d9 50 bc be 79 91 79 5f 12 14 12 00 6d 3a c0 74 b7 6e 2a ac c1 5a 83 53 63 10 95 b1 56 55 03 ba 61 e6 ea ca 22 53 9a 87 82 65 43 e8 98 3d b6 aa 0f 0a 74 6a 8b 63 bc 5a f6 f5 7d 6a bc 91 50 2f 60 0e 90 71 4a 23 ae 2e 99 28 1e 2b 66 77 b3 2d 27 60 bb 39 b4 c0 7e
                                                                                                                                                                                                                                                                                                                      Data Ascii: D>"<.(mIH(bS1t4Gn]Do&#97,XN/^e~+2EnObM%IU`0Bvh5%>/kRO7c#f{P0zW'_Pyy_m:tn*ZScVUa"SeC=tjcZ}jP/`qJ#.(+fw-'`9~


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      14192.168.2.649733172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1270OUTGET /Style/fontawesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 15516
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                                      etag: "48275f59fd3da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1238
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63a97bf14319-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC891INData Raw: 77 4f 46 32 00 01 00 00 00 00 3c 9c 00 0a 00 00 00 00 7d 35 00 00 3c 52 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 83 24 00 99 2a ca 81 d2 20 cb 81 54 05 87 79 07 20 05 9a 3e 33 d2 b4 da cb 87 44 54 b3 7a 00 54 67 62 8c 1b fa e3 d7 9f 7f 7f 84 0c 73 c3 f3 fc b7 69 e7 4d 20 02 81 21 2a 78 ea 4e aa 22 ab ac 8a 7d 95 ac 98 12 5d b1 fb 86 90 96 da f8 ff a1 ea db 7d 43 11 43 90 22 80 21 81 19 d2 54 21 09 93 90 ad ff bf 38 82 80 71 91 13 ba c6 4a d1 57 9a be fd 2b d3 95 b6 f6 1e a5 15 a6 6b bb b7 75 6e 53 4a 69 dc d2 ba b6 75 ed 31 99 74 f0 27 5a 6a 5f bd 6a a8 ae 86 aa ae 86 ea 01 8d 06 7a 66 5a 60 d9 5d 6a cd b4 25 5b ce 38 76 1c c7 b0 2b 07 15 87 14 76 c8 51 c2 cb ca 62 c2 5a 62 1d 7b d9 9f 58 1f 9c dc
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2<}5<Ro6$ `$* Ty >3DTzTgbsiM !*xN"}]}CC"!T!8qJW+kunSJiu1t'Zj_jzfZ`]j%[8v+vQbZb{X
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 1e 49 bd d4 79 a4 f3 d5 ce ef d3 e5 e9 9d e9 73 d3 d7 a5 bf 48 a7 d2 e9 ae c9 5d 33 bb 16 77 ed ee b2 8f b5 1d df 70 fc 7a db 06 42 7c 57 3f ac 37 9e bd b7 cf 3f 7f d3 45 cf ec da c8 7b 92 94 bf e7 e7 78 c9 ae d7 07 9e e9 1d eb d6 fe 85 cb 57 61 dd d6 ba f1 75 81 da 53 35 a7 6b be a8 69 aa 99 54 7d b4 7a 5a d5 ef 55 77 55 5d 5a b5 a3 6a 69 a5 54 26 2b 17 54 f6 a9 2c f0 95 80 af 08 7c 85 3e af 2f 0f 7c d9 3e 27 98 62 fe 0c e6 87 00 e6 5b e6 1b e6 6b e6 33 e1 ef e6 bb cd 3b cd db c0 bc de bc 06 cc 9d e6 16 73 9e 39 c5 1c 07 e6 30 73 20 98 79 de 8c f7 38 78 d3 e0 fd d9 fb 09 78 ef f0 5e ec dd ea dd e2 dd ec 5d e3 5d ed f9 0a c0 73 07 78 d6 7b d6 79 96 7b 96 e4 9f ce 7f 2e ff 41 f7 2f ee 07 dc 71 77 a3 eb 5f d7 6f ae 4f 5d d7 b8 b6 bb b6 b9 2a 5c c5 2e 77 5e
                                                                                                                                                                                                                                                                                                                      Data Ascii: IysH]3wpzB|W?7?E{xWauS5kiT}zZUwU]ZjiT&+T,|>/|>'b[k3;s90s y8xx^]]sx{y{.A/qw_oO]*\.w^
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 16 b7 94 bc 72 dc 9a a9 24 b7 b8 15 75 a3 6e d4 4d ed 46 eb 75 b5 1e 07 5a aa d4 24 3a 35 a9 49 79 dc 28 d4 7e 36 f1 09 25 95 3c 7f 5c 25 9f 62 52 b2 fc dc c9 e5 96 6d cd 97 a5 5f af d5 d8 c6 52 79 2e 9f 9b 5b 6e a5 95 5a 4d 04 25 5e 0d 16 1a 7e 8e e5 18 93 92 2d d6 e3 32 fb af 01 79 57 2c 2e 2e 2d d7 02 3e 17 2c 9d a6 77 49 c6 64 8f 55 fc d3 cb b5 5a 79 9e 17 ac 79 cf 2e 14 84 2c 97 79 ce b2 0a dc 0f 8a 36 e7 39 5a 97 8c 49 4d 45 91 bc 7c f4 03 bb c4 d8 5c de ca 05 92 17 f2 1a 34 fb 2a ea ac 4f 03 74 01 4a 4d ac a5 0a b4 c5 bb 51 a2 b9 b6 a2 c8 d7 51 d7 18 9d 2a a5 8d 0e 75 37 a2 01 93 1f 92 ad de b0 2f 0a 71 eb 87 85 70 9c 77 09 71 eb 03 af 90 8c ae 4b c6 d1 c1 2b be e8 38 b7 7e d8 71 84 78 97 e3 dc fa 00 93 40 39 9f 8d d6 ec 2f d9 32 bd 13 75 c4 40 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: r$unMFuZ$:5Iy(~6%<\%bRm_Ry.[nZM%^~-2yW,..->,wIdUZyy.,y69ZIME|\4*OtJMQQ*u7/qpwqK+8~qx@9/2u@'
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 36 05 60 76 44 63 1a a1 80 36 56 71 15 db d8 c3 b7 e2 3b 80 6a 90 04 b1 4e 74 18 4e 3a 02 49 1c c0 35 82 3f 4b 99 e4 d9 2e 7c 1e c6 61 a0 63 9d 44 71 18 73 9c 84 3a 35 a9 e9 94 34 aa 37 18 f4 a8 ec f8 b0 8e 02 25 24 f5 df 1e 5c 0a 64 38 12 65 c7 27 94 b5 cb ed d1 68 34 62 f4 05 6a 18 27 b9 83 7e bf e6 2d fa f8 d8 9f e3 7e bf 1f 8b c9 b4 f5 2f 64 c7 73 19 0f 00 d5 09 9f 19 04 da 57 5c 1b 50 d1 7f 86 42 62 0e d7 bd 34 b7 48 1b ad b4 8c 63 bd 6e 8c 4e 93 44 6f 44 91 ee 86 a1 e2 86 03 11 02 21 dd ea 54 49 3e 2e f2 57 71 de f6 89 fc 57 05 4b 6f 5a 0c 5e 15 fc 58 2d be 69 29 78 55 fb 55 bc f8 26 bb f0 4a ce 5f 59 b0 df f4 e1 e1 70 28 44 df 71 84 58 bb 25 84 e3 d0 1d ce a4 5a 59 0a 16 64 b4 32 77 59 e4 af e2 3f 33 1c 0e 1d a7 2f 84 e3 ac dd 72 1c 21 b0 43 55 4c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6`vDc6Vq;jNtN:I5?K.|acDqs:547%$\d8e'h4bj'~-~/dsW\PBb4HcnNDoD!TI>.WqWKoZ^X-i)xUU&J_Yp(DqX%ZYd2wY?3/r!CUL
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 1c 37 3b b6 ed 62 79 be 08 00 73 f6 b9 c9 e3 f1 42 bc 15 7f 8f 1f 16 85 2f 83 b1 92 09 ec e3 36 b0 93 88 d1 24 f6 75 ba a2 9f a5 69 a9 8a a2 3f 58 56 d2 76 54 d2 18 c4 83 69 e2 16 8a 6c 2a 4a c3 c4 c9 ae dc 99 59 aa 58 45 f1 b0 4c d6 6d 9e cc 8c 95 32 23 51 ed e1 ca 4d ee 72 75 d9 cf 94 52 aa 9f e5 69 bf 1c 26 32 c9 8b 5c c9 24 b3 35 1c 54 02 ae ce b0 bc 1f 96 6b fd 76 1d 62 c6 23 d8 1e 8f 60 9b 43 4d 22 1e 1d 5e 75 f2 25 6b 41 62 2c 4f fe 60 22 a8 9e b4 26 32 b2 72 19 13 18 5b db 5b 37 49 79 ef 75 42 5c 60 4c 88 3b ae 23 b6 4d 9e 4e aa 5b 36 fc ed fe 1d 00 d3 62 00 9c 07 1a 8e 28 3d be 58 9e 83 31 78 9a c1 35 0c be e7 58 1a 00 98 16 c7 8c 05 3a c4 94 02 67 98 52 a6 e9 9c b9 8e a5 c3 26 f0 4f 19 ce 17 61 19 82 89 ae 72 2c 25 8e 26 f2 a4 0a 1c 5a 1c 3e 7f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7;bysB/6$ui?XVvTil*JYXELm2#QMruRi&2\$5Tkvb#`CM"^u%kAb,O`"&2r[[7IyuB\`L;#MN[6b(=X1x5X:gR&Oar,%&Z>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 59 a9 1e 9e 16 5a 5a a4 de 9e 23 13 38 8e e2 d5 cc 7e 96 2a a2 0a 72 dc 68 c3 b5 9e 42 65 46 3f 0b c7 54 c9 42 b8 f7 09 31 8c e0 d0 b2 eb 7d 5f 3d 7a f4 28 9c a5 f3 45 ee d1 fc 19 74 0d 39 a5 e1 67 72 38 10 be 22 bb 9f 1a ff fe 7d 8c b5 82 c3 d1 34 f7 01 1b 5f 85 20 a8 af fc c4 19 37 07 0e d5 24 56 38 e4 04 80 e0 35 b7 d4 09 7d 6d 75 11 a1 70 10 0f 86 65 a1 82 09 c4 e0 25 7c ac d4 f9 b6 2d 92 76 bb 1d ab b6 1a 64 1d a2 94 89 c3 12 fa 38 7d ac 52 b5 90 f5 d3 b6 51 a4 05 2d 23 fd 72 19 a0 d2 b4 6a 87 97 6d d6 81 ff 0f d3 a8 19 79 58 0b 6b ff e3 78 67 f0 01 ed 21 40 7b c8 67 94 b6 88 b4 cb d1 a2 94 8d 77 61 94 e7 39 a3 94 51 fb 42 51 ca 72 4a 19 b4 18 a5 d0 5a 5b 5b e3 60 d4 0c 72 c3 0d f5 b0 16 42 10 d4 d7 76 d6 d6 72 4a d9 1a 07 e0 6b 8c d2 15 4a d9 fa 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: YZZ#8~*rhBeF?TB1}_=z(Et9gr8"}4_ 7$V85}mupe%|-vd8}RQ-#rjmyXkxg!@{gwa9QBQrJZ[[`rBvrJkJ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: d0 68 cc 4e 4f 4f d7 88 29 3b e4 0b 4e f8 5f 85 15 93 d4 a7 a6 67 66 1a 0d c0 f2 71 f0 58 34 7b eb ad b7 1a 49 d2 ac d7 05 63 64 3c ae d7 9b 49 62 dc 4a 18 13 af c7 cb cb 2f bd b4 bc 1c c7 1a 00 80 16 c3 10 3c 16 59 16 96 e7 86 c3 d6 24 67 ba 8e 6f c7 52 62 2c 25 be 1d eb 3a e3 93 ad e1 f0 9c c4 96 15 31 0f d6 97 b2 7e 25 72 27 0f 1c 38 f6 1b 6e 54 e9 67 4b c7 0e 1c 98 e4 20 ba c3 f0 5b 68 80 6e 43 af 21 d4 eb 13 a2 fa 59 a9 86 d0 34 5a 72 82 b5 b3 64 22 93 5c fd 9d 9c 2f 94 ba b1 9d 2c 81 2b 59 6d 4d 2e b2 61 0a d2 70 d9 32 04 f5 d7 9f c5 5c e5 0a 5e ae 47 ed 13 d3 53 d2 ce 4d cf 65 eb 93 18 06 0b e7 cf 3f cb 39 a5 4d ab a2 99 c4 5b bf fe e2 ea ea c2 40 7b 70 b6 eb 69 9a 95 9f f3 85 ef 4e 3e 14 8f 5f fc 91 2d a7 a6 4f b4 a3 fa ba 67 12 ad 62 35 5f 58 5b
                                                                                                                                                                                                                                                                                                                      Data Ascii: hNOO);N_gfqX4{Icd<IbJ/<Y$goRb,%:1~%r'8nTgK [hnC!Y4Zrd"\/,+YmM.ap2\^GSMe?9M[@{piN>_-Ogb5_X[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: f5 d4 f2 f2 a9 6a de 6c c1 78 ab 16 86 61 58 43 48 43 68 6f ec 78 eb 9d 56 6a ae 62 10 0f d4 dd d1 58 fd 24 35 c1 18 b5 96 ea ef 2a 94 30 3c d7 e7 c6 2a 9d 5c d5 9f 8e 46 1b e2 db 8c 08 01 6a 23 40 7b f0 09 24 10 2a f1 2a 3f 4e 37 c7 03 8c 6d 09 c1 d8 3b ef 30 26 c4 d6 3f 15 62 8b 31 21 de 79 47 08 c6 b6 32 74 d3 47 11 40 b3 0d ee 59 3f 1f e7 79 50 92 04 44 23 57 1a a0 36 ba 1f be 0b d7 21 81 50 38 4c b8 d3 0a ff 64 9b 3a a0 9a a4 36 d2 47 e1 bb d0 3c 87 42 d2 e7 3a e4 f7 de 2a 7e f0 23 c5 48 c8 7f 0e 14 68 94 01 28 c1 f0 3a b1 b2 02 d6 20 90 93 e1 d1 9e 53 35 20 ed 76 db 80 1c cb d7 b0 94 78 ea e2 cb 97 70 e4 14 96 12 6f 5e 50 11 8b 97 0c 21 fe e3 9a 82 20 a8 fb f9 90 c7 b9 fa 95 a7 d6 88 4f 5d da 4b 52 29 98 67 f0 1c 39 89 bc a7 f0 74 4e ae 59 7f 30 50
                                                                                                                                                                                                                                                                                                                      Data Ascii: jlxaXCHChoxVjbX$5*0<*\Fj#@{$**?N7m;0&?b1!yG2tG@Y?yPD#W6!P8Ld:6G<B:*~#Hh(: S5 vxpo^P! O]KR)g9tNY0P
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 01 07 d8 22 75 1f a6 e6 68 80 6e 40 b7 a0 fb d1 d3 e8 63 b1 ef 8e 11 51 9a a0 99 c5 5d 27 f9 60 99 4a a7 7b f0 d5 43 6b 40 d6 62 e5 61 19 2f a9 95 3c ef b9 24 b1 0e fb 4c 68 f4 da da 55 31 71 09 08 d3 e7 94 c6 8f 37 f3 11 dd bf db 6a e5 70 d3 84 7f 3e ef f2 ce ce 8e c4 58 3e fc 8f b6 b0 8e e5 78 c7 73 b0 84 5c e2 f1 fa 0e 78 6a cf fc 6f 2e bf 95 ef 8c 77 e6 ac 55 4e 3e ba 52 39 aa 1a 57 66 a8 02 9b b0 23 ef 8f 8b aa e8 08 ba 11 ad a0 7b d0 23 e8 69 f4 32 7a 05 bd 8e 10 08 21 e2 cb 3d a9 f6 a0 dd 6e ab b1 b8 c8 6d f0 e9 af 8a 87 ac b6 21 b3 8a 62 26 49 a4 69 2b f4 33 22 47 58 d1 24 e5 33 b4 6e 91 a5 fa d6 06 18 22 99 d4 4a a5 13 2a e6 88 5d 01 86 42 55 26 53 58 56 b0 bc 44 c6 6a 92 b9 58 4e ab 14 f9 a9 6f 4b 39 28 f6 f8 9a 41 b7 fd dc 5b 18 18 8d 46 d1 f5
                                                                                                                                                                                                                                                                                                                      Data Ascii: "uhn@cQ]'`J{Ck@ba/<$LhU1q7jp>X>xs\xjo.wUN>R9Wf#{#i2z!=nm!b&Ii+3"GX$3n"J*]BU&SXVDjXNoK9(A[F
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: ca 92 b4 68 27 2a 1f bb b7 4c 11 43 0b 35 33 ed 64 9a 02 ea be 36 12 25 c9 f7 ee b8 e3 8e d5 9f fc eb 93 27 4f be b2 38 ff d3 3f 3d fe d6 4f ff f4 f8 2b af bc f2 ca 4d 07 e1 a7 af 5e bd 4a 1c 87 5c 75 ec 75 e2 5e 73 c9 ba ed c0 cb f7 dc 73 cf 3d f5 b3 67 cf 9e fd d8 ef fc 4e 7e f6 ec 94 2a be 99 65 01 e2 fc 6b b6 fd 35 7e ff 4f 65 a0 d6 de 2e 6e c1 16 ca b0 1a 7e 83 2b a6 f4 03 32 9c be e9 68 ac 04 5b 98 54 ae 4a 82 93 b2 c8 7d 5c c6 16 83 3a 84 4c db 59 ca 04 53 cf c0 2e 56 9e e8 3d 74 af 31 b8 d6 0c 2b 40 72 02 ae eb be e9 b9 ee 1b 65 af d8 52 64 a4 a2 a8 09 eb 85 dc 2e 4f 92 d4 1e c1 32 a9 5e 00 ee 57 f2 83 40 cb 3c 17 e6 79 95 41 bb d1 e6 13 9e 65 92 73 37 32 62 92 3b bf e4 bb 8f d3 1d cc ff cd 41 e0 7e e5 df e4 07 9d ef eb 67 d5 ff 52 c3 f3 d8 f5 f5
                                                                                                                                                                                                                                                                                                                      Data Ascii: h'*LC53d6%'O8?=O+M^J\uu^ss=gN~*ek5~Oe.n~+2h[TJ}\:LYS.V=t1+@reRd.O2^W@<yAes72b;A~gR


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      15192.168.2.649734172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1268OUTGET /Style/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 1584
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:04 GMT
                                                                                                                                                                                                                                                                                                                      etag: "72a79459fd3da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1213
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63aa0ced4225-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC892INData Raw: 77 4f 46 32 00 01 00 00 00 00 06 30 00 0a 00 00 00 00 0b 1b 00 00 05 e6 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 24 00 81 14 ca 8a 74 cb 14 05 87 61 07 20 05 8d 05 11 d5 a4 1f 02 68 a4 2c 9c bf 9f ff a5 b3 7a bf 35 96 56 1e 5b 06 49 bf 07 50 da 51 ef b1 db a0 1e 5e 1d 00 d8 87 11 51 90 f9 48 75 11 51 06 18 21 ab 36 ba 20 bc cd 96 e3 23 b4 e0 f9 6f bf f4 06 00 5c 5e 88 3e 84 c9 11 94 68 d2 9d 85 79 db 3f 13 92 15 32 b2 a7 c2 57 e8 4a db d3 ff 39 66 be e9 44 3f c8 00 f7 86 32 ce b6 a2 d0 35 45 16 25 f0 da 2a 28 1a d7 87 a7 0d 78 80 51 40 70 aa cb 9c 0e b5 bf 89 81 9a 18 c7 5c fd a1 2e 03 02 40 0f e0 d8 d8 bb e7 d6 c6 f6 ef 98 16 3b 00 c8 8f 7c f2 6c f3 d7 b9 fc b7 fc 5a 64 54 00 d8 03 93 f1 04 50 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF20o6$ `$ta h,z5V[IPQ^QHuQ!6 #o\^>hy?2WJ9fD?25E%*(xQ@p\.@;|lZdTPQ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC692INData Raw: 4f 9e 0e 02 9f c8 0f 02 7a d0 a7 b1 e0 07 59 7c d9 87 4c 45 ae eb 0d e6 e9 e5 21 2a e8 55 cc 62 0b f0 6d 47 eb be a0 27 57 75 6a 52 d3 1a 01 c9 ad fa 4d d8 27 9b 6f b7 89 da ed 79 2a e5 9a 14 4f 34 06 be 81 04 f4 aa 81 0d a7 44 26 3f b4 1f c2 9a 91 0a 2a d0 c4 3a 2e 03 7c 96 5a b3 0c 75 4c 47 33 35 4e 38 08 e3 f1 ea 19 b2 47 0e 04 b1 ce 7f 12 b6 63 3b 32 1c 84 81 63 c7 91 4a 06 03 dd 37 69 af 2b 39 3c 14 49 a6 57 89 65 f4 74 33 8e 57 36 c5 be 93 76 76 4e da 27 3e 10 7a 95 31 b1 8c 3a 9d 48 32 5d d1 e9 74 a8 dd 9e 8f 09 1f 5c e7 ce ce 49 fb 84 d8 77 d2 ce 07 59 96 f9 12 b3 c4 d9 92 5f 16 6b 81 d6 36 ae 02 48 7b 82 ac 99 2c c3 b9 87 10 25 41 78 41 6a 2c 2c e2 d0 4f 54 a2 ac ae d1 ba 3b 4b e2 58 77 1a 93 1e 7d 10 49 a6 15 5e 16 8a b3 0e 05 45 8c a6 90 65 f4
                                                                                                                                                                                                                                                                                                                      Data Ascii: OzY|LE!*UbmG'WujRM'oy*O4D&?*:.|ZuLG35N8Gc;2cJ7i+9<IWet3W6vvN'>z1:H2]t\IwY_k6H{,%AxAj,,OT;KXw}I^Ee


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      16192.168.2.649735172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1269OUTGET /Style/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 4764
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                                      etag: "162a3659fd3da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1213
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63ab6a118cad-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC892INData Raw: 77 4f 46 32 00 01 00 00 00 00 12 9c 00 0a 00 00 00 00 1e 37 00 00 12 52 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 44 00 81 18 ca b0 20 cb 24 05 88 1d 07 20 05 1b 0f 23 92 b3 da 1e 02 50 47 ea c2 9f 3f ff 7e fe d3 bb d5 77 6e 05 52 58 12 d2 24 29 98 6e 2c 21 a9 b6 27 45 48 6a a6 9f 34 fd 4c 7c 95 f9 5e 31 e3 89 b2 22 c6 aa 7c d9 d7 3a eb 0e 3f be d3 f7 75 c4 06 8a 2d ab 78 9b c4 8d d5 72 14 c7 d6 c6 1d 52 b7 07 77 7c 71 84 8f 09 ff 88 b1 0f 9e d2 b6 7f 55 b9 1d 7e e7 58 e7 d3 f3 a5 47 02 9e bd 08 f6 7f 6b a9 90 6c ec d8 c8 78 40 a9 ff dc 9d f8 b3 a1 dd 28 00 9a 0b a3 02 60 47 e8 66 43 05 da 22 90 ec f3 28 64 55 bd 25 10 56 d4 3f a4 f1 59 97 86 85 87 dd 8f ad 01 01 a0 a7 60 ff 7f 97 5c 78 a3 73 e2 df
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF27Ro6$ `D $ #PG?~wnRX$)n,!'EHj4L|^1"|:?u-xrRw|qU~XGklx@(`GfC"(dU%V?Y`\xs
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 15 8e 43 cb 77 bd 66 bd d5 62 24 44 e7 75 b4 b3 d5 b0 1d 62 72 f3 e4 c7 01 06 07 60 8a 9e 85 3d 1c 00 94 c8 44 26 32 8c c2 c8 e4 26 5f 5a f1 7c cf 0f 84 b5 61 7a bc 1a a6 b9 fe 78 1a 65 a3 2c 91 89 2c 66 7e 26 14 67 49 2d 6e 0e 87 3b 3b 86 b1 b3 33 1c 36 e3 5a d1 60 44 cc 28 9e 1b 61 f9 f9 57 be 92 4e a3 5d 87 e8 74 9b 82 98 68 76 ba 22 ae de 68 aa c6 a2 db 69 0a 46 a2 d9 ed 88 ef 3d f6 d8 63 17 5f 32 f6 37 f3 c7 34 a7 87 b1 86 18 43 5c 8b d7 01 0d 93 2b d5 fb b9 73 9d eb 44 26 d2 6f 77 2f 1d 3c 9f 22 6d f2 44 8e 74 9e 0e 45 20 c4 48 26 51 12 85 51 c8 43 6e 0a d3 f7 7c 4f 98 22 d0 81 18 a6 b9 0e 74 9e e5 d9 28 1b c9 56 e1 cd 28 8c c2 28 6c af 05 12 99 64 a3 6c 94 8d f4 67 b0 18 a6 43 be b0 a4 2d b8 28 37 f9 8f 55 af 4f d4 ef a9 6d 6b 3d df 27 f2 fd de 55
                                                                                                                                                                                                                                                                                                                      Data Ascii: Cwfb$Dubr`=D&2&_Z|azxe,,f~&gI-n;;36Z`D(aWN]thv"hiF=c_274C\+sD&ow/<"mDtE H&QQCn|O"t(V((ldlgC-(7UOmk='U
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1369INData Raw: 1b 01 a3 23 25 01 b0 4c f2 33 0f 38 3d 8f 31 c6 00 1e 0c 77 fb f6 10 4a 19 a5 94 b2 8b 8f 37 06 43 b9 b4 b6 be b6 b6 a4 c1 ac 1c 87 42 ff b0 5b 3e 5a 46 27 a0 4b d1 b5 e8 2e f4 04 f4 7a f4 7e f4 31 f4 69 f4 2d 84 46 d3 ca ea 44 93 d6 0d 06 03 2e b8 c8 a2 68 1c 84 6b 98 e1 05 27 26 8d b5 1d 4e 28 85 88 73 c1 5c 3b 99 a6 6a ac d6 b0 1d 6b b4 d1 2e 18 cd 6c cc 44 5b 5b aa c2 5d dc 47 dd 4e 5d d7 08 d5 2a a3 63 dc 75 0a b4 98 38 6b 3b 53 bb 03 9c ad 05 57 dc 54 78 6e 9c 2d 1b 11 56 aa 35 76 a2 4b 5d 08 2e 9a 63 3e c0 85 b6 61 9d 1b d5 d5 79 a9 ae 6b a7 06 cb 84 b1 44 ee f5 e1 87 d6 f2 bf 01 51 5c 6c 50 9a c6 31 e4 73 45 89 d3 63 36 37 37 17 17 16 16 37 cf 28 cb b2 ec 2d cb ca e4 51 14 45 79 1e 46 51 98 db 34 49 00 92 34 d1 45 0e 90 e7 33 07 7c 4c 7a 25 e0 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: #%L38=1wJ7CB[>ZF'K.z~1i-FD.hk'&N(s\;jk.lD[[]GN]*cu8k;SWTxn-V5vK].c>aykDQ\lP1sEc6777(-QEyFQ4I4E3|Lz%4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1134INData Raw: 5d 83 ba 5e 98 07 58 5c a8 cd be 7a 38 c4 78 38 30 ef 23 d5 3e 5c 61 46 e7 66 4f 7a 50 2f 0c 3f db ef f7 49 14 63 05 15 89 63 f2 01 53 3d 25 b7 67 c9 a8 50 10 2f 70 c0 30 37 6b e3 8c 79 90 a4 cb 75 92 80 5c c8 19 37 86 b3 7c e1 f2 45 02 7c 66 11 c3 c3 3d 2f 99 e3 85 fc 5b 84 e0 e5 68 07 5d 82 0e a2 bb e6 9c d0 ce d8 2d c4 05 57 d6 96 ba 6b ca a8 c5 97 0b 3e 53 60 5e b7 ca 44 cf 5a 42 04 e3 dd 94 3a 50 52 84 98 52 08 2e 74 d9 b8 06 c5 e8 09 36 31 17 5c 95 6e e2 ba 56 74 66 c2 ef 1f 47 97 ba 6c 26 ae 73 70 9f 3c 8e 99 4e d2 b3 db 7c ae af 14 84 41 41 4f 38 61 ff fe 13 4e a0 79 18 82 52 fd b9 bc 3d 0b 54 39 a0 71 5c e8 24 49 12 fd 8d 2c 08 70 10 a4 43 0a be 9f fd 1e c2 20 4d 7d 9f 0e d3 20 38 01 78 65 4c c5 b1 5f a8 f9 79 a5 7c 68 21 08 7a a4 97 cd d0 41 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]^X\z8x80#>\aFfOzP/?IccS=%gP/p07kyu\7|E|f=/[h]-Wk>S`^DZB:PRR.t61\nVtfGl&sp<N|AAO8aNyR=T9q\$I,pC M} 8xeL_y|h!zA


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      17192.168.2.649736172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:28 UTC1268OUTGET /Style/fontawesome/webfonts/custom-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                                                                                                                      Content-Length: 11472
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:23:03 GMT
                                                                                                                                                                                                                                                                                                                      etag: "a8af559fd3da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1239
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63ac9c280ced-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC892INData Raw: 77 4f 46 32 00 01 00 00 00 00 2c d0 00 0a 00 00 00 00 50 13 00 00 2c 89 00 01 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 58 00 4c ca 81 93 74 cb 2e 05 88 53 07 20 05 09 28 23 92 d4 de 1e 2e a2 98 0f 80 3a 52 17 fe fc f9 f7 47 c8 30 f7 ff bd d3 be ea 16 dd 12 59 b6 25 55 25 86 d8 91 12 95 d3 f0 e2 6b 59 52 f7 23 e8 37 04 9c 21 c8 02 71 cf 42 16 80 b2 40 3c d8 67 bf 90 3a 7e 1f 53 eb 9f 5b a1 ab 1b 10 b2 24 10 b6 c7 33 f6 88 b5 d8 3d f3 02 25 84 d8 f8 e2 4f 31 c4 7d fe 7f ba f4 ef 9b e5 d1 92 56 4b e1 09 d9 2c 4b de c8 0e 10 77 24 ef 4a 5e 19 34 3e d2 ac 13 ae 73 52 a6 07 2a 53 a5 0f b7 dc 94 f0 a9 03 f4 ff 7f e9 ff 3c a5 3b d6 57 38 d6 1a 9a 45 a8 5f 14 48 b9 cf bd 23 ce 4c 10 77 42 bb 13 da 4d 62 6e 42 bb
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2,P,o6$ `XLt.S (#.:RG0Y%U%kYR#7!qB@<g:~S[$3=%O1}VK,Kw$J^4>sR*S<;W8E_H#LwBMbnB
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 53 58 a7 70 de 36 7e 7b 56 55 fb a5 73 00 ce 95 57 ae 04 ae d8 1b 67 00 d9 78 6f 3a 9f 3b 37 9f 4f f7 c6 19 48 57 18 70 ae dc af aa 59 1c 6f f7 46 a3 d1 68 2f 8a 93 7c 91 e7 60 cc 74 3c 06 ce 4b 67 21 c8 0b ad e5 68 b4 b7 57 96 7b 3f 70 cf d1 8a f3 d5 d1 3d db 4e f9 83 27 f4 31 0e db b0 e0 9c dd 64 3f c9 7e 95 fd 05 dc c1 58 76 9a a4 d9 38 47 b6 ef fa be 45 65 e3 8c b7 ce 91 75 b6 ef 9b ab 37 5b 94 55 59 95 d8 53 ed 91 b4 af bd a7 ba bd 7b f0 9e 34 3a b2 45 8e 48 d6 f5 d4 d1 00 65 6d 1d f6 d2 b2 c6 46 a5 d4 17 f8 1a 91 42 a3 b6 e6 23 6a b7 cb 4b 7d c3 13 4b 20 81 d3 9b d6 6e 7b 67 9d ed bb be f6 35 6a ec 1e 08 48 6e 68 53 58 67 31 cf 1b bd 6f 4b a8 dd 86 6c b3 26 eb 3a 4f d0 d1 52 9e f2 3d 6b 4d db 5a 38 bf ef 7c ed bb d4 67 41 1a 35 0e 86 a5 08 4c ac 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: SXp6~{VUsWgxo:;7OHWpYoFh/|`t<Kg!hW{?p=N'1d?~Xv8GEeu7[UYS{4:EHemFB#jK}K n{g5jHnhSXg1oKl&:OR=kMZ8|gA5Lu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 1d 4a 00 95 e4 87 64 39 b7 c9 01 80 db a9 8b 08 b3 c9 70 08 0b 6e 2d e7 f6 29 3f 54 44 98 4d 86 c3 c0 f4 8b 6c d2 3e 9e 7f f1 eb fc 10 7e 82 f5 8c 1d 56 4d 25 a8 22 41 82 2a c2 ef b0 19 da a3 ba 3e a3 86 32 ea 3c 89 c2 3a db 34 b4 1d c8 b3 8c 9b e3 e3 e3 f2 ca 93 af 5e e9 ba d9 ab 07 8a 1b 44 84 e3 2b 8f 13 42 4a 21 41 c9 f0 65 88 88 f0 26 78 dc ed 2f 80 2b bf 75 15 d2 60 3e 9b 4c f8 ed 5f 83 97 f0 bd c5 d1 6a b9 94 5a 23 84 51 14 99 a4 03 0d d8 03 ec 94 df 07 8c dd c1 6e b0 0f b1 0f b3 1f 62 7f c5 fe 1e f6 e0 19 8c 1d 12 51 89 44 75 8f 54 50 a3 22 bb cb 31 2f ac 23 5a 37 9b 66 d3 77 ed b6 dd b6 c4 63 2e e1 ba 22 5a 57 a5 27 02 ce 01 75 c0 eb f8 aa a9 48 70 8b 46 9c 82 1a 6a 09 53 db b6 21 eb 24 79 cf a4 b1 a2 6d df d0 c6 f5 e4 89 dc c6 11 d9 22 37 c2 0c
                                                                                                                                                                                                                                                                                                                      Data Ascii: Jd9pn-)?TDMl>~VM%"A*>2<:4^D+BJ!Ae&x/+u`>L_jZ#QnbQDuTP"1/#Z7fwc."ZW'uHpFjS!$ym"7
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: cb 6f b7 7e eb b7 fd d6 7b ea 7a 6f d9 12 bb bf e3 a6 6b c4 08 3c 5e 81 a3 d5 79 7f 0f 0b eb 72 b4 dc 10 9a 4d f1 09 6f 9b 5f 22 12 59 30 0c 6a 3d 6d 9a 5c af 02 37 fb ea f5 5d bf f5 c5 f7 e0 41 14 25 49 78 23 0c 65 3c 48 a3 1b e3 41 7c d4 3e 70 f9 32 e7 97 2f 3f 70 df 6a 65 00 66 37 6e dc 48 62 15 86 37 34 a2 02 00 08 c3 90 1f d6 d7 af 1f d6 9c d7 87 d7 8f 92 04 a5 01 ce e1 08 fe 01 82 9f 36 00 e6 a7 03 f8 b1 20 86 c0 00 98 85 01 30 f7 05 83 c0 00 98 a5 01 30 f7 07 90 82 09 00 82 fd 00 20 f8 f1 d5 6a 05 de a8 58 98 4b 0a f7 94 cc 77 51 4f a2 38 06 9c ef 19 1e 4a 21 05 ea 80 07 b3 89 86 20 8e 76 51 db 91 d4 13 a3 f7 8d 08 85 59 c2 12 55 22 8c 47 10 66 61 e4 02 01 c0 2c b8 5e a2 34 89 d4 93 28 d9 d1 98 8e 35 04 a3 71 c0 4d 10 86 a1 e1 41 9e c5 80 e3 a1 d6
                                                                                                                                                                                                                                                                                                                      Data Ascii: o~{zok<^yrMo_"Y0j=m\7]A%Ix#e<HA|>p2/?pjef7nHb746 00 jXKwQO8J! vQYU"Gfa,^4(5qMA
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: e8 d8 33 09 5b 22 6f 67 fb de fd 38 1d a7 53 01 47 b7 b5 bb d7 1e cc da 6e 4e cd 34 7a e2 96 c9 7d 98 f6 25 82 63 40 4f d3 c1 9c ef 79 db 0e 3e b8 7b 6d 83 87 ce 7d 9a 6d b6 d1 e7 0a 84 08 78 cc ce 66 9b 47 6f 3d 74 bb 6e 70 9d 1f 0b 3a b7 03 3d f1 3b 98 97 5e 69 95 ed 9a ed b8 6d 07 77 0f 5d e8 f6 55 07 56 2a 83 0f ec 56 87 69 98 c2 64 69 13 b7 63 37 b6 3e ba 18 2c 98 dd 4f fd be db 75 bb 6e f4 01 9f 96 eb a6 48 f0 5c a4 da d8 74 3e b5 74 32 3a f7 7d 1f fa 53 3b d3 dd dc be db 73 c9 43 65 f0 c1 f8 b2 9d d7 dd 30 13 c9 2e e5 05 a7 e1 ec 6b 47 45 9e 36 78 63 81 50 d0 30 2b a3 ef df 65 1d fb bd f7 1e fa 5d 3f b6 14 79 6d 88 84 1e dc a2 89 ee a6 b7 ad a3 53 dd ef ba 3f d0 8a f5 9d bb 77 85 dc c9 4f e3 61 1c 46 f7 93 85 99 61 da f7 f1 9a 73 37 76 93 eb 43 fe
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3["og8SGnN4z}%c@Oy>{m}mxfGo=tnp:=;^imw]UV*Vidic7>,OunH\t>t2:}S;sCe0.kGE6xcP0+e]?ymS?wOaFas7vC
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 6b 6b bc 1e 5b e8 52 3a 35 d3 b1 4b 9d 68 47 3f cc 93 1e a7 3e a8 02 d1 eb 00 dc 78 d7 03 ed 71 9a 7c 47 84 bd d9 fc 5e 04 68 26 bd 60 54 d7 02 ae 71 03 f3 b2 9b ba a9 c7 61 de 4f de 87 26 0c 68 0a d3 2c 54 5e aa ef a0 07 13 61 0b 44 53 5d 55 c0 25 ae a3 d8 c1 7b 77 47 98 ec f6 b2 43 47 ee c0 6a a3 7a 1e 11 24 1a 0f 69 45 1f c2 54 6c b9 f3 22 46 3b 1b 6e 4e e3 f5 38 7b 21 4c e7 ed ce 61 fe bf 63 b6 d3 e4 47 73 fc 34 18 fc 6e ef be c1 52 00 06 11 58 96 a6 62 4b 91 a0 14 c1 91 a9 02 c5 98 2c 6c 00 b4 1c 60 44 c4 01 91 89 f1 f4 67 21 aa 2d 22 68 05 d0 8a 80 02 80 10 c0 67 0c 3c 81 18 42 d0 20 74 06 d0 19 21 07 20 04 3a 63 fc 2e a8 4a 39 64 23 41 15 45 04 31 e2 82 28 30 b0 b8 02 34 2d 11 db b6 85 b2 26 c6 8b ab 12 2b 83 40 c4 44 4a 64 11 ac a9 40 91 0c 51 03
                                                                                                                                                                                                                                                                                                                      Data Ascii: kk[R:5KhG?>xq|G^h&`TqaO&h,T^aDS]U%{wGCGjz$iETl"F;nN8{!LacGs4nRXbK,l`Dg!-"hg<B t! :c.J9d#AE1(04-&+@DJd@Q
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 76 af 59 53 a4 c0 9e ea bd 31 cc b5 19 2b 29 44 3c 3c 45 ee 00 58 62 df ef 6d f0 9d 85 11 74 d1 ed 9a ed 78 6a 1b 0f fd ce c2 38 fa a0 7d ca 2e 6d 9d 7c 3f 1f c6 93 c8 4e eb 7e 9a 8e 4c 0a 8a f2 30 de 1f 5b 7d d5 f1 c3 b8 6d 9b 73 85 0e 36 80 7f 77 b4 eb 42 3f d5 7a e2 d0 ed fa 5d b7 6b eb d6 da 42 3f f8 8e ff 91 1c 47 3f b4 9d 9f fa f0 95 60 aa 3b 38 84 2f 4c da 1e c6 d3 7c f4 53 17 fa 9e d0 21 2a 37 a7 b6 6e b6 2f bf 4a b2 1d dc ad 85 3e b4 27 43 cc 1c c6 53 6f 56 95 fb c9 19 b3 df 91 a2 1e 4e 6b 6a 01 f6 73 72 ac 07 a3 e5 9a 18 fd d0 b6 ee 3d 1b ba b0 eb 7c 37 cf 16 fa a1 db 35 db f9 74 04 6f 9b 4f 2c 19 1a 22 b5 9f 62 17 80 96 ca 26 bb c3 78 68 9b 79 28 5d c6 42 54 77 fd 7e 06 28 c9 4a 45 22 ef 98 57 ee e4 8e 5f e6 00 f0 b8 16 94 49 84 40 3f 38 00 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: vYS1+)D<<EXbmtxj8}.m|?N~L0[}ms6wB?z]kB?G?`;8/L|S!*7n/J>'CSoVNkjsr=|75toO,"b&xhy(]BTw~(JE"W_I@?8x
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 1f dc 67 e7 28 ce d5 74 14 8e 70 ea d1 7d 3b cf e8 8d fc 34 b9 50 1f d7 9a a9 a9 9b 6d bf eb f6 e6 7e ea 1b 41 8e 53 6e 00 43 01 d3 42 5b 23 81 16 ad 85 b5 83 0f 3e b9 88 d9 85 51 ed a0 6d 92 fc 42 60 80 d1 e8 91 b3 9a c1 8b e2 db f0 cd 78 3e 8d a0 38 3a 05 5b 17 75 c8 aa 8d fb d3 e5 4d 79 3a 16 df 74 3f d8 80 52 a6 ba ae 79 ea 83 d5 6a 71 38 04 18 d3 fe 42 1d ca 07 5e 2c 01 a8 64 e3 fa 18 2e d1 e7 a5 e4 0b 37 70 3c 49 4f 7b 07 32 36 8f d3 71 3e 36 6f ce d0 0d ad ee ee 75 5b eb ab 40 54 c1 c3 57 fd 71 b8 01 10 73 5b 54 c3 6b 1f 9a 76 d3 36 55 3a 89 70 b6 0f 0e 2b 93 de 2b 30 58 e8 e6 49 f7 ce 77 fd be 6f 11 e3 8a 7b 67 23 50 28 8a de 75 3b 44 57 1f e7 93 5f 29 3a ce fa 61 62 db 0e be 6d eb 16 c7 6d 98 8f de bb 8c 38 f0 9f ed c1 06 df 79 97 c3 7d 75 fe 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: g(tp};4Pm~ASnCB[#>QmB`x>8:[uMy:t?Ryjq8B^,d.7p<IO{26q>6ou[@TWqs[Tkv6U:p++0XIwo{g#P(u;DW_):abmm8y}u,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC997INData Raw: b6 3d cd a7 4a 20 9c f5 da 5a 77 65 c5 9d cf 48 6d d0 f3 2f 7f bb 0f 3e 38 e2 e5 e5 65 22 5e 3c ab 08 d6 16 84 b3 21 6a 78 a4 ef fb 4a 64 f3 fc 44 b0 f0 8c 25 51 fb e2 ab 3c bc e5 f1 78 4c af 9e 8e f6 23 cc e7 15 50 e4 cb d3 69 bd a8 88 54 d3 78 75 75 b5 c0 e2 ee f5 cd cd cd cd 0a 67 1f 58 15 c5 72 9a d6 8b 8a 68 7d bc 7b f7 ee a2 bc 77 73 7d 7d 7d bd c2 d9 a7 f2 ba 02 8a 7c 79 3a ad aa 05 bd e4 9d 3b 77 16 58 dc c5 f5 f5 f5 f5 f5 0a 67 5e 94 40 51 a0 45 9e 03 79 8e 33 55 05 83 99 84 09 ca 2c 82 87 ba ae ab d6 eb 7c 97 92 de 5f ae d7 65 17 72 fd ec 79 9e eb cb cb e5 b3 a3 1f c5 22 4f ed a8 2f 5d 5a 19 cf 1b c9 ff 9e af 5a d5 20 8d 53 90 d1 cb 99 4c 94 cd 19 5a 2a 95 10 8c 6b d4 3c b0 94 f2 1a eb cf e8 e5 4c 26 ca e6 8c 6a 52 90 c6 59 f3 c0 52 ca 6b ac 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: =J ZweHm/>8e"^<!jxJdD%Q<xL#PiTxuugXrh}{ws}}}|y:;wXg^@QEy3U,|_ery"O/]ZZ SLZ*k<L&jRYRkd


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      18192.168.2.649737172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1234OUTGET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 71956
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=89702
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "a023522a32fbda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 30 Aug 2024 23:13:03 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 2589092
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63adbcb243d3-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC819INData Raw: 76 61 72 20 4b 69 63 6b 73 65 6e 64 3d 7b 6d 61 69 6c 63 68 65 63 6b 3a 7b 74 68 72 65 73 68 6f 6c 64 3a 33 2c 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 3a 22 79 61 68 6f 6f 2e 63 6f 6d 20 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 6d 20 67 6d 61 69 6c 2e 63 6f 6d 20 79 6d 61 69 6c 2e 63 6f 6d 20 6d 65 2e 63 6f 6d 20 61 6f 6c 2e 63 6f 6d 20 6d 61 63 2e 63 6f 6d 20 6c 69 76 65 2e 63 6f 6d 20 63 6f 6d 63 61 73 74 2e 6e 65 74 20 67 6f 6f 67 6c 65 6d 61 69 6c 2e 63 6f 6d 20 6d 73 6e 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 2e 75 6b 20 79 61 68 6f 6f 2e 63 6f 2e 75 6b 20 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 76 65 72 69 7a 6f 6e 2e 6e 65 74 20 73 62 63 67 6c 6f 62 61 6c 2e 6e 65 74 20 61 74 74 2e 6e 65 74 20 67 6d 78 2e 63 6f 6d 20 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com m
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 3d 74 68 69 73 2e 73 70 6c 69 74 45 6d 61 69 6c 28 65 29 3b 69 66 28 74 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 64 6f 6d 61 69 6e 2c 74 2c 72 29 29 7b 69 66 28 74 21 3d 65 2e 64 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 61 64 64 72 65 73 73 3a 65 2e 61 64 64 72 65 73 73 2c 64 6f 6d 61 69 6e 3a 74 2c 66 75 6c 6c 3a 65 2e 61 64 64 72 65 73 73 2b 22 40 22 2b 74 7d 7d 65 6c 73 65 20 69 66 28 6e 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 74 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 2c 6e 29 2c 65 2e 64 6f 6d 61 69 6e 26 26 6e 26 26 6e 21 3d 65 2e 74 6f 70 4c 65 76 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else if(n=this.findClosestDomain(e.topLevelDomain,n),e.domain&&n&&n!=e.topLeve
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 2e 6d 61 69 6c 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 2e 73 75 67 67 65 73 74 65 64 29 7b 76 61 72 20 6e 3d 65 2e 73 75 67 67 65 73 74 65 64 3b 65 2e 73 75 67 67 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 74 2c 65 29 7d 7d 69 66 28 65 2e 65 6d 70 74 79 29 7b 76 61 72 20 72 3d 65 2e 65 6d 70 74 79 3b 65 2e 65 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 29 7d 7d 65 2e 65 6d 61 69 6c 3d 74 68 69 73 2e 76 61 6c 28 29 3b 4b 69 63 6b 73 65 6e 64 2e 6d 61 69 6c 63 68 65 63 6b 2e 72 75 6e 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 0a 76 61 72 20 41 6c 6c 6f 77 4f 76 65 72 72 69 64 65 3d 66 61 6c 73 65 3b 76 61 72 20 41 6c 72 65 61 64 79 52 65 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: .mailcheck=function(e){var t=this;if(e.suggested){var n=e.suggested;e.suggested=function(e){n(t,e)}}if(e.empty){var r=e.empty;e.empty=function(){r.call(null,t)}}e.email=this.val();Kicksend.mailcheck.run(e)}}(jQuery)var AllowOverride=false;var AlreadyRend
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 6c 6f 67 67 65 64 20 69 6e 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 3c 2f 73 70 61 6e 3e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 2c 31 30 30 30 29 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ccess:function(data){if(data=='logged in'){document.getElementById(NoticeAddressField).innerHTML="<span class='c-green'>Success!</span>";setTimeout(function(){location.href=window.location.href;},1000);}else{document.getElementById(NoticeAddressField).in
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 73 73 77 6f 72 64 20 74 6f 20 6c 6f 67 20 69 6e 2e 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 54 68 69 73 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 72 65 61 64 79 20 72 65 67 69 73 74 65 72 65 64 2e 20 50 6c 65 61 73 65 20 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 68 72 65 66 3d 27 2f 6c 6f 67 69 6e 2f 3f 52 65 74 75 72 6e 55 52 4c 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2b 22 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: ssword to log in.</span>";}else{document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>This email address is already registered. Please <a class='"+WarningColorClass+"' href='/login/?ReturnURL="+window.location.href+"'
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2b 78 4f 75 74 50 68 72 61 73 65 2b 22 3c 2f 73 70 61 6e 3e 22 3b 53 75 63 63 65 73 73 3d 66 61 6c 73 65 3b 7d 0a 76 61 72 20 52 6f 6c 65 41 64 64 72 65 73 73 65 73 3d 5b 22 61 62 75 73 65 40 22 2c 22 61 64 6d 69 6e 40 22 2c 22 62 69 6c 6c 69 6e 67 40 22 2c 22 63 6f 6d 70 6c 69 61 6e 63 65 40 22 2c 22 64 65 76 6e 75 6c 6c 40 22 2c 22 64 6e 73 40 22 2c 22 66 74 70 40 22 2c 22 68 6f 73 74 6d 61 73 74 65 72 40 22 2c 22 69 6e 6f 63 40 22 2c 22 69 73 70 66 65 65 64 62 61 63 6b 40 22 2c 22 69 73 70 73 75 70 70 6f 72 74 40
                                                                                                                                                                                                                                                                                                                      Data Ascii: lass+"' style='font-size:11pt;'>It appears you entered an invalid email address."+xOutPhrase+"</span>";Success=false;}var RoleAddresses=["abuse@","admin@","billing@","compliance@","devnull@","dns@","ftp@","hostmaster@","inoc@","ispfeedback@","ispsupport@
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 6c 75 65 3d 27 22 2b 6e 2e 66 75 6c 6c 2b 22 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 27 3b 5c 22 3e 59 65 73 2c 20 5c 22 22 2b 6e 2e 66 75 6c 6c 2b 22 5c 22 20 69 73 20 6d 79 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: lue='"+n.full+"';document.getElementById('"+NoticeAddressField+"').innerHTML='';\">Yes, \""+n.full+"\" is my correct email address.</a></span></div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73 79 6d 62 69 61 6e 7c 74 72 65 6f 7c 75 70 5c 2e 28 62 72 6f 77 73 65 72 7c 6c 69 6e 6b 29 7c 76 6f 64 61 66 6f 6e 65 7c 77 61 70 7c 77 69 6e 64 6f 77 73 20 63 65 7c 78 64 61 7c 78 69 69 6e 6f 2f 69 2e 74 65 73 74 28 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: t|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c 28 34 35 7c 69 64 29 7c 73 6d 28 61 6c 7c 61 72 7c 62 33 7c 69 74 7c 74 35 29 7c 73 6f 28 66 74 7c 6e 79 29 7c 73 70 28 30 31 7c 68 5c 2d 7c 76 5c 2d 7c 76 20 29 7c 73 79 28 30 31 7c 6d 62 29 7c 74 32 28 31 38 7c 35 30 29 7c 74 36 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: \-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 73 65 3b 5c 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 5c 22 78 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 69 6d 61 67 65 73 2f 73 71 75 61 72 65 2d 63 6c 65 61 72 2d 78 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 63 6c 6f 73 65 20 6f 70 74 69 6e 5c 22 20 77 69 64 74 68 3d 5c 22 32 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 32 30 5c 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 69 64 3d 5c 22 6f 70 74 69 6e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 5c 22 3e 22 3b 75 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 72 6f 77 20 6e 61 72 72 6f 77 2d 67 75 74 74 65 72 2d 72 6f 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: se;\"><img class=\"x\" src=\"https://www.marketbeat.com/scripts/modal/images/square-clear-x.png\" alt=\"close optin\" width=\"20\" height=\"20\"></button><div id=\"optinform-content\">";u+="<div class=\"row narrow-gutter-row align-items-center\"><div clas


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      19192.168.2.649738172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1226OUTGET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 3891
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=4756
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "4672d2b853adda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 23 May 2024 20:56:45 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 11150537
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63ad5f5c41c1-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC820INData Raw: 76 61 72 20 6c 6c 64 6f 6e 65 3d 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 49 66 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 28 29 7b 76 61 72 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 30 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 21 3d 6e 75 6c 6c 29 7b 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 7d 0a 72 65 74 75 72 6e 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3b 7d 0a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}return EntrancePopupIsVisible;}fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 6f 6e 65 2d 6d 6f 64 61 6c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6f 66 66 65 72 22 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 72 69 67 68 74 3a 20 2d 34 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 20 30 70 78 20 31 70 78 20 36 70 78 20 31 70 78 3b 77 69 64 74 68 3a 20 33 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400px;background: #fff;box-shadow: rgba(0, 0, 0, 0.2) 0px 1px 6px 1px;width: 36
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 27 2b 62 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 2b 27 3b 63 6f 6c 6f 72 3a 20 27 2b 62 75 74 74 6f 6e 43 6f 6c 6f 72 2b 27 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 27 2b 62 75 74 74 6f 6e 57 65 69 67 68 74 2b 27 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 27 2b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: yle="box-sizing: border-box;display:inline-block;vertical-align:middle;width: 100%;background: '+buttonBackground+';color: '+buttonColor+';text-align: center;padding: 5px;font-weight: '+buttonWeight+';font-size: 15px;line-height:1.2;border-radius:'+button
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC333INData Raw: 73 75 6c 74 44 61 74 61 3d 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 52 65 73 75 6c 74 44 61 74 61 21 3d 27 27 29 7b 76 61 72 20 46 69 65 6c 64 44 61 74 61 3d 52 65 73 75 6c 74 44 61 74 61 2e 73 70 6c 69 74 28 22 2f 2f 2f 22 29 3b 44 72 61 77 41 64 28 46 69 65 6c 64 44 61 74 61 5b 30 5d 2c 46 69 65 6c 64 44 61 74 61 5b 31 5d 2c 46 69 65 6c 64 44 61 74 61 5b 32 5d 2c 46 69 65 6c 64 44 61 74 61 5b 33 5d 2c 46 69 65 6c 64 44 61 74 61 5b 34 5d 2c 46 69 65 6c 64 44 61 74 61 5b 35 5d 2c 46 69 65 6c 64 44 61 74 61 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 2b 78 68 72 2e 73 74 61 74 75 73 29 3b 7d 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: sultData=xhr.responseText;if(ResultData!=''){var FieldData=ResultData.split("///");DrawAd(FieldData[0],FieldData[1],FieldData[2],FieldData[3],FieldData[4],FieldData[5],FieldData[6]);}}else{console.log('Request failed. Returned status of '+xhr.status);}}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      20192.168.2.649740172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1300OUTGET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 4447
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 11 May 2022 17:44:24 GMT
                                                                                                                                                                                                                                                                                                                      etag: "0cc98c05e65d81:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 4819
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63ae3e8cc324-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC901INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 30 2e 36 35 20 32 30 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4d 61 72 6b 65 74 42 65 61 74 2d 6c 6f 67 6f 2d 72 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 32 34 2e 34 33 2c 38 33 2e 32 32 63 2d 31 32 2e 30 38 2c 30 2d 31 39 2e 37 35 2c 32 2e 32 38 2d 32 37 2e 35 37 2c 35 2e 37 37 6c 35 2c 31 35 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 31 20 38 33 2e 30 39 20 33 33 36 2e 34 20 31 30 39 2e 33 20 33 33 36 2e 34 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 33 33 2e 32 31 20 33 34 33 2e 34 34 20 31 32 35 2e 36 38 20 33 36 32 20 31 35 35 2e 30 39 20 33 38 35 2e 30 36 20 31 35 35 2e 30 39 20 33 35 37 2e 30 39 20 31 31 31 2e 34 34 20 33 38 34 2e 31 32 20 38 33 2e 30 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 38 2e 33 31 2c 38 32 2e 36 37 63 2d 32 30 2e 36 39 2c 30 2d 33 35 2e 31 34 2c 31 37 2d 33 35 2e 31 34 2c 33 37 2e 35 76 2e 32 36 63 30 2c 32 32 2c 31 35 2e 37 38 2c 33 37 2e 32 31 2c 33 37 2e 31 31 2c 33 37 2e 32 31 2c 31 32 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68 362 155.09 385.06 155.09 357.09 111.44 384.12 83.09"/><path class="cls-1" d="M418.31,82.67c-20.69,0-35.14,17-35.14,37.5v.26c0,22,15.78,37.21,37.11,37.21,12.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 34 2d 39 2c 30 2d 31 35 2e 33 39 2d 34 2e 38 35 2d 31 37 2e 33 37 2d 31 34 2e 31 31 68 34 39 2e 34 36 63 2e 31 33 2d 31 2e 38 37 2e 32 35 2d 33 2e 37 35 2e 32 35 2d 35 2e 33 37 43 36 36 37 2e 34 33 2c 31 30 31 2e 33 36 2c 36 35 36 2e 35 37 2c 38 32 2e 36 37 2c 36 33 32 2e 38 34 2c 38 32 2e 36 37 5a 6d 2d 31 35 2e 33 38 2c 33 31 2e 37 31 63 31 2e 35 39 2d 39 2e 32 37 2c 37 2d 31 35 2e 33 31 2c 31 35 2e 33 38 2d 31 35 2e 33 31 73 31 33 2e 37 39 2c 36 2e 31 38 2c 31 35 2c 31 35 2e 33 31 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 20 2d 30 2e 39 33 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 30 36 2c 38 33 2e 32 32 63 2d 31 32 2e 30 37 2c 30 2d 31 39 2e 37 36 2c 32 2e 32 38 2d 32 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4-9,0-15.39-4.85-17.37-14.11h49.46c.13-1.87.25-3.75.25-5.37C667.43,101.36,656.57,82.67,632.84,82.67Zm-15.38,31.71c1.59-9.27,7-15.31,15.38-15.31s13.79,6.18,15,15.31Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M706,83.22c-12.07,0-19.76,2.28-27
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC808INData Raw: 2d 33 2c 37 2e 34 35 2c 37 2e 34 35 2c 30 2c 30 2c 30 2d 34 2e 30 35 2d 34 2e 30 35 2c 38 2e 34 39 2c 38 2e 34 39 2c 30 2c 30 2c 30 2d 36 2e 31 37 2c 30 2c 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 30 2d 34 2c 34 2e 30 36 2c 38 2e 34 32 2c 38 2e 34 32 2c 30 2c 30 2c 30 2c 30 2c 36 2e 31 33 2c 37 2e 37 38 2c 37 2e 37 38 2c 30 2c 30 2c 30 2c 31 2e 36 2c 32 2e 34 37 41 37 2e 34 31 2c 37 2e 34 31 2c 30 2c 30 2c 30 2c 38 30 30 2c 38 34 2e 36 31 2c 38 2c 38 2c 30 2c 30 2c 30 2c 38 30 33 2e 31 2c 38 35 2e 31 34 5a 6d 2d 33 2e 35 35 2d 31 33 2e 30 36 48 38 30 34 61 32 2e 37 35 2c 32 2e 37 35 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 33 2c 33 2e 34 33 2c 33 2e 34 33 2c 30 2c 30 2c 31 2c 31 2c 2e 37 38 2c 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2c 2e 36 37 2c 31 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: -3,7.45,7.45,0,0,0-4.05-4.05,8.49,8.49,0,0,0-6.17,0,7.36,7.36,0,0,0-4,4.06,8.42,8.42,0,0,0,0,6.13,7.78,7.78,0,0,0,1.6,2.47A7.41,7.41,0,0,0,800,84.61,8,8,0,0,0,803.1,85.14Zm-3.55-13.06H804a2.75,2.75,0,0,1,1.26.3,3.43,3.43,0,0,1,1,.78,3.92,3.92,0,0,1,.67,1.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      21192.168.2.649739172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1323OUTGET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                      expires: Mon, 29 Sep 2025 21:58:00 GMT
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b0ebfe1849-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC886INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) { if (typeof(document.activeElement) == "undefined") {
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 20 2b 3d 20 22 26 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: ebForm_EncodeCallback(eventArgument); if (theForm["__EVENTVALIDATION"]) { postData += "&__EVENTVALIDATION=" + WebForm_EncodeCallback(theForm["__EVENTVALIDATION"].value); } var xmlRequest,e; try { xmlRequest = new XMLH
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: gmentIndex !== -1) { action = action.substr(0, fragmentIndex); } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.index
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 2e 73 65 6e 64 28 70 6f 73 74 44 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 72 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: application/x-www-form-urlencoded; charset=utf-8"); xmlRequest.send(postData); return; } callback.xmlRequest = new Object(); var callbackFrameID = "__CALLBACKFRAME" + callbackIndex; var xmlRequestFrame = document.fram
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 4c 4c 42 41 43 4b 4c 4f 41 44 53 43 52 49 50 54 22 20 76 61 6c 75 65 3d 22 74 22 3e 3c 2f 66 6f 72 6d 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 6c 6f 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0d
                                                                                                                                                                                                                                                                                                                      Data Ascii: LLBACKLOADSCRIPT" value="t"></form></body></html>'); xmlRequestFrame.document.close(); xmlRequestFrame.document.forms[0].action = theForm.action; var count = __theFormPostCollection.length; var element;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: rgument; xmlRequestFrame.document.forms[0].appendChild(callbackParamFieldElement); if (theForm["__EVENTVALIDATION"]) { var callbackValidationFieldElement = xmlRequestFrame.document.createElement("INPUT");
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: nousCallBackIndex = -1; } __pendingCallbacks[i] = null; var callbackFrameID = "__CALLBACKFRAME" + i; var xmlRequestFrame = document.getElementById(callbackFrameID); if (xmlRequestFrame) {
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 20 73 65 70 61 72 61 74 6f 72 49 6e 64 65 78 20 2b 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 4c 65 6e 67 74 68 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 20 21 3d 20 22 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: separatorIndex + validationFieldLength + 1); if (validationField != "") { var validationFieldElement = theForm["__EVENTVALIDATION"]; if (!validationFieldElement) { valida
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:29 UTC1369INData Raw: 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 49 6e 69 74 43 61 6c 6c 62 61 63 6b 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function WebForm_InitCallback() { var formElements = theForm.elements, count = formElements.length, element; for (var i = 0; i < count; i++) {


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      22192.168.2.649742172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC1323OUTGET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                      expires: Mon, 29 Sep 2025 21:58:03 GMT
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b87a460f8c-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC886INData Raw: 36 39 34 37 0d 0a 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6947var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|da
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 6c 6c 56 61 6c 69 64 61 74 6f 72 73 56 61 6c 69 64 28 76 61 6c 69 64 61 74 6f 72 73 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 69 64 61 74 6f 72 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 76 61 6c 69 64 61 74 6f 72 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 69 64 61 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 6f 72 73 5b 69 5d 2e 69 73 76 61 6c 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: );}function AllValidatorsValid(validators) { if ((typeof(validators) != "undefined") && (validators != null)) { var i; for (i = 0; i < validators.length; i++) { if (!validators[i].isvalid) { return
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 3d 20 22 74 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63 6f 6e 74 72 6f 6c 2c 20 22 6f 6e 62 6c 75 72 22 2c 20 22 56 61 6c 69 64 61 74 65 64 43 6f 6e 74 72 6f 6c 4f 6e 42 6c 75 72 28 65 76 65 6e 74 29 3b 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (typeof(val.focusOnError) == "string" && val.focusOnError == "t") { ValidatorHookupEvent(control, "onblur", "ValidatedControlOnBlur(event); "); } } ValidatorHookupEvent(c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 28 63 6f 6e 74 72 6f 6c 2e 74 79 70 65 20 21 3d 20 22 72 61 64 69 6f 22 20 7c 7c 20 63 6f 6e 74 72 6f 6c 2e 63 68 65 63 6b 65 64 20 3d 3d 20 74 72 75 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 69 2c 20 76 61 6c 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 3c 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: of(control.value) == "string" && (control.type != "radio" || control.checked == true)) { return control.value; } var i, val; for (i = 0; i<control.childNodes.length; i++) { val = ValidatorGetValueRecursive(control.childNod
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6f 6c 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 2e 56 61 6c 69 64 61 74 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ol; if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { targetedControl = event.srcElement; } else { targetedControl = event.target; } var vals; if (typeof(targetedControl.Validato
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 6f 6e 74 72 6f 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 3d 20 63 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: control = event.srcElement; } else { control = event.target; } if ((typeof(control) != "undefined") && (control != null) && (Page_InvalidControlToBeFocused == control)) { control.focus(); Page_InvalidContro
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 64 22 29 20 26 26 20 28 65 76 65 6e 74 43 74 72 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 20 3d 3d 20 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 20 3d 20 65 76 65 6e 74 43 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 74 72 6c 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 20 28 63 74 72 6c 20 3d 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 74 72 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: d") && (eventCtrl != null) && (typeof(eventCtrl.id) == "string") && (eventCtrl.id == val.controlhookup)) { ctrl = eventCtrl; } } if ((typeof(ctrl) == "undefined") || (ctrl == null)) { ctrl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 63 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 73 49 6e 56 69 73 69 62 6c 65 43 6f 6e 74 61 69 6e 65 72 28 63 74 72 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 20 28 20 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: _InvalidControlToBeFocused = ctrl; } }}function IsInVisibleContainer(ctrl) { if (typeof(ctrl.style) != "undefined" && ( ( typeof(ctrl.style.display) != "undefined" && ctrl.style.display == "none") ||
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 3d 20 22 46 61 6c 73 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (val.isvalid == "False") { val.isvalid = false; Page_IsValid = false; } else { val.isvalid = true; } } else { val.isvalid = tr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 61 72 20 2b 20 22 3f 28 5c 5c 64 2a 29 5c 5c 73 2a 24 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 20 3d 20 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 6d 5b 33 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 63 6c 65 61 6e 49 6e 70 75 74 20 3d 20 28 6d 5b 31 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 6d 5b 31 5d 20 3a 20 22 22 29 20 2b 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 3e 30 20 3f 20 6d 5b 32 5d 20 3a 20 22 30 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ar + "?(\\d*)\\s*$"); m = op.match(exp); if (m == null) return null; if (m[2].length == 0 && m[3].length == 0) return null; cleanInput = (m[1] != null ? m[1] : "") + (m[2].length>0 ? m[2] : "0"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      23192.168.2.649745172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC1302OUTGET /logos/videos/20240927161755_videochubbcongress.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 394496
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=705871
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="20240927161755_videochubbcongress.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "268d0b82211db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 21:17:55 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 2353
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b88dc0186d-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC742INData Raw: 52 49 46 46 f8 04 06 00 57 45 42 50 56 50 38 4c eb 04 06 00 2f 7f c7 0d 01 f7 07 b1 b6 6d 25 ce f9 1f 26 2e 8f b8 27 1d d0 4a 4a 77 77 77 78 b8 cf 6f 03 96 6d 6b 4b 9b 83 3b 7c a4 ee 36 85 76 ce 1d 43 c7 d0 e7 f6 35 ee 21 40 5c fe 1f b8 92 24 29 76 6a f7 1e e3 3c 31 b3 3c d9 d2 ff 1b f2 9f 25 66 a6 7b d7 a2 c7 7b 3b ff 01 74 4d e4 1a b4 c7 11 4a 40 8f e2 21 00 33 94 c8 c8 b0 70 c4 72 d0 99 f7 d3 50 7f 33 34 ed ca d8 90 29 2f 13 6f 02 b3 f0 94 36 25 c1 12 02 38 cf e0 2a 27 e4 54 fa c6 9b 2b d6 ca fc 97 41 b2 eb a9 a6 6d df fb 21 6f e6 15 ea 59 ad de e4 45 47 33 49 74 e1 87 6a 5c 52 a8 37 59 51 d7 e9 57 5a 7b ee 28 9c ef 18 84 12 0a 40 40 04 80 80 80 28 00 03 86 12 60 c0 80 e1 15 20 02 04 80 11 00 82 40 81 02 30 02 04 08 01 cc 9a 69 61 42 8b 02 48 ad e0 99
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/m%&.'JJwwwxomkK;|6vC5!@\$)vj<1<%f{{;tMJ@!3prP34)/o6%8*'T+Am!oYEG3Itj\R7YQWZ{(@@(` @0iaBH
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: db f9 52 e0 f0 a2 d6 36 49 08 80 3a a3 73 9c d5 5e f4 f2 5c 59 4e 51 67 46 51 05 50 1e 5c b0 37 79 41 d4 71 66 2e 5a df 61 e8 56 d5 c2 0d 45 e5 e6 eb cc 00 61 e6 62 ab 0d dc 50 74 e0 50 79 db ad 3a 60 5b 0b 01 fa c7 cb 4c db 5a 80 b6 e5 b9 7c 37 c9 36 da d6 0b d7 e4 08 1f 67 21 b1 b6 b5 ab 15 20 49 16 f6 1c 81 6c 7b 96 6b 6d 75 58 97 c7 9e dc f3 70 47 ad 8a 24 6f 61 cd c3 fe a6 6d ad 0a c9 5b 96 3d d9 f2 56 b5 2e 65 d7 23 ec 49 40 9d 04 0c 99 2a f6 d4 ba 79 04 c6 81 84 c1 5b 84 00 24 19 8f 13 d5 5a 94 ff 56 c7 8b 4a 92 bc e4 c8 96 5b 02 49 3c d6 ba 72 66 09 af f9 24 c0 0b d5 c2 53 38 b3 dd 73 4b 52 65 f1 68 df 72 5c 03 84 35 3b b4 ee 5d b4 2d 61 e1 0c 90 a7 3c 62 0b 50 ad 3d fe 9d 24 56 ad 4a 09 39 19 86 67 95 53 ce 24 81 ac 80 82 40 ae 30 f3 84 8a 6f 8f
                                                                                                                                                                                                                                                                                                                      Data Ascii: R6I:s^\YNQgFQP\7yAqf.ZaVEabPtPy:`[LZ|76g! Il{kmuXpG$oam[=V.e#I@*y[$ZVJ[I<rf$S8sKRehr\5;]-a<bP=$VJ9gS$@0o
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: cf be 7f f0 b9 7f 58 c6 9d 4f bc 77 ad de 4b 1d c0 82 bc fb ab 82 61 20 98 06 e0 fa 24 29 96 3a eb 79 56 e9 98 cc 9a fc a3 d7 9f be d3 4b ff 55 6e e9 4f 79 7e b7 60 c3 14 9a 6c c4 b7 0d 8e cc ed f0 6d 87 98 ca 1a ef d9 24 44 ea 3e 58 fb 2d 15 c0 0f 41 78 b1 3c 46 9b 43 dd a3 0b b6 e4 66 20 18 fe 1e e0 9f cc 8f 56 ce 32 c2 1b 13 65 65 50 65 0a 7b ed 08 bf a5 0a d8 42 33 80 9d 7d 1c aa df d7 ac 60 73 5f 84 17 9a 48 61 78 d5 fd 1d 2d fd a8 4e 28 8b 06 02 4e 10 9a 2d 51 23 2d bc 56 68 2b 90 83 57 d6 34 c1 d7 d9 df 1b 86 38 37 db 88 c5 f4 0b a5 7e 87 a8 76 8e cc b6 77 db dc b3 8e 6f 91 d8 1f b2 da b1 4f 54 01 ed 51 43 ab 2d a7 0b 68 01 e8 d6 91 fd 2b c3 2a 1e 37 b2 c4 c1 87 5b 8e 51 0d 18 c6 5b 5d 22 bd f1 2c 61 c7 5a bf 93 dd 09 b6 80 23 06 0e bd 00 70 30 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: XOwKa $):yVKUnOy~`lm$D>X-Ax<FCf V2eePe{B3}`s_Hax-N(N-Q#-Vh+W487~vwoOTQC-h+*7[Q[]",aZ#p00
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: b2 17 59 6a 67 ed 02 62 05 fc d1 d9 89 5a 54 96 f8 42 04 ca 8e f9 2e d9 80 5f a2 61 f2 2a dc 81 f6 66 3e 80 4f a2 ac 0a 7d 6c b0 8e 06 9b b8 3a da 44 56 5f 25 2b a8 69 5c e1 6c 44 77 1c 94 66 fb b8 02 b2 46 98 12 f2 ab 0d 05 19 61 b6 10 11 a9 d1 c6 50 16 b2 8d 7a 8f ba 30 9d ed 03 43 1d 90 ec d6 d6 b7 46 3e 5e 55 e0 c9 03 b6 49 b4 2d 69 9b 35 9f 9c 67 22 30 1a a5 aa 1d ce 2c 42 f9 dd 5e ae f0 2c c4 da 93 42 20 4f 3c 5b b1 a9 40 38 4f 40 7f 9a 26 01 03 32 a8 51 1d 9b b1 ae 4d 95 40 54 ee de 92 c4 b0 fa 16 b1 2c ca 04 ad 4f a0 43 22 08 77 e5 39 37 45 5e eb a0 72 70 d8 f2 c0 f2 54 06 38 17 7b 09 6d e5 ca 23 d1 05 88 95 44 3a 09 37 60 5d d1 c2 d7 be e8 20 a0 c0 a5 a3 be 67 30 a3 b8 3a db 3b 51 76 a4 28 2b c6 58 72 e7 ee 59 40 2d 34 a7 68 71 74 e9 15 9d d8 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: YjgbZTB._a*f>O}l:DV_%+i\lDwfFaPz0CF>^UI-i5g"0,B^,B O<[@8O@&2QM@T,OC"w97E^rpT8{m#D:7`] g0:;Qv(+XrY@-4hqtZ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 7d 37 67 68 ea 22 ed ca 06 64 08 d2 bb b3 d2 c8 8a c6 60 93 17 23 a2 a7 05 a6 33 b5 93 6f 68 da 28 d9 42 0e 99 4b 98 a8 e8 26 d9 21 e7 56 b0 bf 83 31 5d af 37 40 d6 87 48 d4 5b 79 02 81 89 aa 11 19 03 9b 88 d8 37 48 16 10 48 c5 76 1f 50 01 8d 78 c8 a7 8b ce 74 e6 2e 38 75 b0 09 0c 08 44 60 7c 01 04 1e 74 e0 b8 04 b5 90 f6 10 4b 04 80 3e 11 df b8 6e 54 da 44 dd 88 cd 83 cc c4 e3 38 db cb 02 50 c1 b8 77 21 b7 86 5c 95 00 54 d3 84 0e b6 d8 d4 e7 bd 65 b7 8f 0b d4 95 f4 8c e1 4a 87 16 43 dd e0 7b 73 1f 08 b8 48 eb 29 d7 c0 c7 e5 5e f1 40 46 20 48 f1 c2 6f 00 58 f4 3e e0 ca 57 f8 e4 74 a6 41 f5 23 59 98 da 06 ab a7 db 6b cc 51 79 9d 21 d7 8b 36 fb 99 e7 75 00 7b 1b 33 cd 91 d7 21 44 c5 95 04 8b ad fd 22 6a 32 3a f2 61 d6 44 96 37 47 b3 50 53 a1 46 40 9b 5a 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: }7gh"d`#3oh(BK&!V1]7@H[y7HHvPxt.8uD`|tK>nTD8Pw!\TeJC{sH)^@F HoX>WtA#YkQy!6u{3!D"j2:aD7GPSF@ZR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 46 33 fb 7d 88 67 1d ca a4 10 9d 07 1c 0e a8 52 07 5d 16 9a 78 5b 46 8d 6f 1b 77 b6 59 0e 90 2b 85 f8 d0 c8 8e 43 76 77 97 40 65 f4 97 ce b1 00 0d 2c 06 53 13 1e b0 10 71 a5 3b 8f 12 4f be f7 01 c6 7f 01 20 ef d2 f3 7d 9d f5 0d 2c 5a 8e 91 0c 67 67 da 3d 4c c2 f4 6d 78 9c e5 1a 58 eb ed 3c 2e 61 1b 1d 6d 16 88 f4 0e 4c a8 5b 01 ab 9e bb e3 3f 54 5d fd 1c e7 b4 68 e7 05 53 36 18 3d ec 9a 8f 89 b3 80 a1 7e f9 f1 41 d9 8d ee 7c d1 b0 ec 76 6d fc db c6 c6 88 30 38 06 31 e7 20 d0 f4 6b 63 fc cc 92 6b 65 40 df 9c 8f 58 eb d9 32 bf 0b 73 1f 2d a3 95 20 57 3c af a0 b3 3e fa a7 f6 c1 09 44 e4 eb 4f 1a bd 07 15 7c b9 dd d8 7e 14 7c b3 72 62 60 77 f2 da 7a f9 55 76 5c 62 9f 33 2b 67 e2 53 26 77 93 0f 4e 3f f2 47 eb 2e 06 e0 bf 35 f0 cd 56 db 5e a7 18 88 6f 15 21 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: F3}gR]x[FowY+Cvw@e,Sq;O },Zgg=LmxX<.amL[?T]hS6=~A|vm081 kcke@X2s- W<>DO|~|rb`wzUv\b3+gS&wN?G.5V^o!6
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2e ae 83 b1 ee 13 d7 d2 21 e7 d0 38 c4 3c 69 d2 24 46 21 7a b0 3b f4 c3 f1 f4 6c ad 59 5a 81 af 37 b3 4d f7 2c a1 a5 13 18 7a c1 82 1a c3 65 a8 57 53 bc 8a ed 7d 69 e2 82 37 4d 08 d3 6d a2 b9 0d 8d f8 e8 c1 f2 d2 9f b8 cd ee 81 98 93 5e 82 68 e0 d4 ef 34 9e 98 e5 50 82 38 03 f6 67 37 3c 5e 85 0e 01 8f 93 86 67 8e b4 f7 8a 77 ed 28 35 b4 5f 93 ee 2e 64 8e 3c 1b 57 1a 9c 8c 38 7b 09 43 7a 09 d7 d5 22 13 39 25 30 09 fa cd 4e 44 2f fd 07 3c c5 23 f1 2c 20 ed ac 04 d8 60 57 1c 77 00 f0 e7 39 9c 2e 29 3f 29 1a 05 4b 6e 15 dd 71 21 6b ac 63 e0 b6 34 f8 c4 71 81 bb 3a 61 64 43 0c fd fd 00 e2 b4 b1 46 29 c0 51 da 00 7d 8f 2d 7c c2 91 fe 69 c9 1d 11 8e 51 62 39 75 f9 b2 60 90 04 d3 bd 39 9c 6c c3 9f b5 aa c1 94 aa 04 45 85 69 6c e8 6d cf 02 3d 98 68 55 ce fa 4b 17
                                                                                                                                                                                                                                                                                                                      Data Ascii: .!8<i$F!z;lYZ7M,zeWS}i7Mm^h4P8g7<^gw(5_.d<W8{Cz"9%0ND/<#, `Ww9.)?)Knq!kc4q:adCF)Q}-|iQb9u`9lEilm=hUK
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: cb 90 39 dc 4b ee a5 a3 b2 72 12 0c 18 43 cd f2 63 14 ad c1 25 c8 3c 00 4a 25 5c 1e 40 81 4a 47 d2 5d 26 3b 02 77 0c c6 60 dd 6e e9 16 50 bf 7d 25 5e dc 89 3d 4a 0f 91 a2 46 d2 45 1f 6e 0d 0e 08 79 3b a5 7c 9a 46 40 a7 4d 04 ac 17 54 ab 25 64 20 5b fa 04 b8 83 25 b1 1b 6e bb 07 b8 ef 13 16 69 02 18 e0 39 dd ab d4 77 67 22 3d 80 97 b3 ad 6b 63 a3 14 4a 30 aa 16 0d a6 f8 43 aa c4 f2 73 d8 8b 1a 67 c8 04 73 cc 05 29 4b c1 0f 19 83 99 98 f6 90 fb 99 08 df 15 71 5d 7d 02 5e 1a f1 83 26 a2 02 06 34 ce 17 00 48 98 46 c2 7a 26 6e d9 54 ef a5 bd a3 78 4f 29 21 70 85 b2 80 46 b4 2a a7 fa e0 d3 f4 01 b5 ea f3 ac 59 2d 93 a6 68 2a 68 9a ea 0d 59 e4 3a 4a d7 56 db 82 bb 0d db 92 ab 93 d0 15 f5 aa d1 22 2b 39 47 1b 17 2c 19 20 cf 1d 05 ed 0a b4 aa f3 34 2c 61 23 17 de
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9KrCc%<J%\@JG]&;w`nP}%^=JFEny;|F@MT%d [%ni9wg"=kcJ0Csgs)Kq]}^&4HFz&nTxO)!pF*Y-h*hY:JV"+9G, 4,a#
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 70 75 5f be 14 e0 81 27 83 e1 11 61 a9 57 3f 12 2b 9a 3c c0 c0 76 a7 b8 eb 04 0a 49 14 64 7c b8 97 e9 7c cc 64 55 29 72 1b b1 f1 1b 9f 95 1a f2 56 41 43 5e 6a 8d 22 f3 0f 28 7f b1 14 94 a7 1a 10 31 79 24 db 22 cf 0d 00 4d 3c a4 79 15 4c a6 b8 28 ac 84 25 89 2a eb 51 28 7f b4 de 18 cd 3d 86 9c ca e0 5a 4f 2c ac cb dc 93 45 aa 70 39 79 96 96 e8 30 69 8b 63 9e b9 ab 85 e8 65 ad 17 6a a5 5c 09 e1 89 59 14 e6 83 c3 c3 05 07 cb 3f 6d ca 0c b3 98 60 03 22 40 36 e6 74 d1 1a 7c 03 77 9a 4b 6a 71 4d dc 6f 35 3f 39 78 97 19 f2 4b 04 22 71 b6 18 5c 6c 8d 7e 52 a3 d2 00 b9 7a c9 77 e9 e1 af 79 98 dd 7a 6b d2 2b ab 93 bd 84 39 ce 61 0c 3b 31 81 f8 26 97 6f 97 36 27 af 09 2b 19 16 eb 78 41 44 09 b7 b9 45 ed e4 00 2a 87 e1 f1 4b 6d 01 6b cb 4e 30 b3 18 e0 48 cf 40 87 c4
                                                                                                                                                                                                                                                                                                                      Data Ascii: pu_'aW?+<vId||dU)rVAC^j"(1y$"M<yL(%*Q(=ZO,Ep9y0icej\Y?m`"@6t|wKjqMo5?9xK"q\l~Rzwyzk+9a;1&o6'+xADE*KmkN0H@
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 55 c2 b2 75 98 9e f0 72 37 72 ca 9c ba 85 b3 b6 8a 5a 38 d9 88 22 68 37 40 7b 03 8d a8 c1 e0 cd 04 cb c0 60 3a ed 99 d3 a1 6f b1 41 55 9b 0c 41 4d 72 ea 9a e7 d4 85 e1 5e 74 eb 60 c3 ba 21 67 98 9c 04 55 0f 30 19 48 ac ca e9 e6 27 76 cd 87 a0 f9 a3 94 fd 81 cd bd 70 75 43 b8 94 86 94 78 b1 87 6d f8 79 e1 d4 2d 57 cd 1c e1 47 14 eb 1d f4 91 19 06 41 1d 04 dc 61 15 79 a8 4a 99 bc 0b 5f b9 79 87 c6 57 44 3d b4 16 8d e9 47 d8 87 22 dd 07 35 87 0e ad 28 9d 1b 6a a7 20 14 6e 22 38 e4 a1 b4 83 c0 2b 91 8d 43 47 bc 14 38 d6 4c 7d eb 27 a6 46 a6 98 99 a0 43 90 ea 80 9f 08 37 35 4a 65 fa af 88 f6 c2 58 56 02 6f e6 a2 1e e8 34 03 e6 3d 0c 4b 5b 9b 7f 2d ed aa ce 74 db 54 27 51 a4 09 0d 33 08 68 e4 d5 4f ef d1 20 de f9 0f 45 3b fd 23 21 9a 6b 16 62 90 3b 38 ad e9 d0
                                                                                                                                                                                                                                                                                                                      Data Ascii: Uur7rZ8"h7@{`:oAUAMr^t`!gU0H'vpuCxmy-WGAayJ_yWD=G"5(j n"8+CG8L}'FC75JeXVo4=K[-tT'Q3hO E;#!kb;8


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      24192.168.2.649743172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC1339OUTGET /logos/articles/thumb_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 6302
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=8743, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "9a9c6f273fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 17:54:20 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 296789
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b8aa7c8c24-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC820INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c0 00 11 08 00 70 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 92 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 09 10 00 02 02 02 01 03 03 02 04 05 02 06 03 00 00 00 01 02 03 11 00 04 05 06 12 21 13 31 41 22 51 14 61 71 92 07 15 23 32 42 91 a1 16 17 33 81 b1 d1 24 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}p"!1A"Qaq#2B3$5
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 47 d8 e6 d6 1d 22 7d a8 7d 36 ac 08 e3 4d 92 65 a2 5e f1 73 2e 59 0e 9a c9 30 d6 08 c2 8e 68 06 10 56 f3 5e c0 05 93 43 ee 7c 0c 6b c0 16 47 d8 0e 6c b1 02 72 33 b7 a3 19 a6 dd 84 7e 45 86 33 d6 6d 6d 8a 11 4d 1c 84 fc 2b 02 70 12 47 b6 10 b7 91 c5 08 53 60 d8 c2 7d 75 81 81 f4 ef 0c 6d 4f 4d 49 69 11 28 7b 62 e9 d8 57 82 31 47 34 24 63 3d 9b 93 94 dd 52 8a aa 18 9e 5d a2 6f ce 64 ad 77 83 76 17 3e 31 c0 02 4c dc c8 5e 73 e7 00 96 47 73 8e 97 46 c0 2e c0 0b c2 d5 f5 f5 57 fa 68 97 5e e4 02 7f df 1b 2f 88 98 fc ca 7b 6b cb 21 aa 23 08 fe 54 91 d3 49 e4 d6 36 d8 dd 16 49 a2 71 16 c6 f3 1b c6 19 18 86 c2 4a ef af af fd 88 a1 be f8 b3 67 79 88 2b ea 1a c1 e5 69 e5 fe d8 9d bf 40 4e 03 26 a6 e3 82 de 9d 7e be 0e 38 c4 6f 10 86 30 79 b6 ed 87 9f 91 99 90 7e 06
                                                                                                                                                                                                                                                                                                                      Data Ascii: G"}}6Me^s.Y0hV^C|kGlr3~E3mmM+pGS`}umOMIi({bW1G4$c=R]odwv>1L^sGsF.Wh^/{k!#TI6IqJgy+i@N&~8o0y~
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 13 5d c3 26 fc 2f 37 14 93 2c fa b2 ea b4 1e 9b 4e 1e 32 a5 12 5a ec 24 37 b7 7f c6 7e 85 2e cf 1b 1f 23 c4 71 9a fa 30 0d 3d 58 95 11 5e 12 c5 42 a0 ed 08 c7 c2 d6 7c f5 d6 9c 24 5c 80 e0 5c 76 2c db 5a 32 eb ec fa 80 b5 85 70 c8 48 52 0d ad e3 2b 16 3a 2c 18 d8 6b 18 74 ef 42 69 68 2c 1b 0d fc 3e 9b 72 62 81 84 fc 87 27 01 f7 17 61 16 d4 65 af a4 f6 e5 6e 57 a9 35 39 26 92 34 86 45 11 6a 3c b7 1c 1e 68 2c 4c b4 1d 4a fc e3 1d 7e 55 7a 7b 53 83 e1 11 a6 de 9e d2 26 d9 d8 a2 48 35 ef 55 46 b1 de ff 00 2f c1 69 c5 af b3 ae b0 6c 49 3c dd 8c 23 55 0d 68 2d bb 8f dc 63 2b 10 a1 88 8a 69 e4 c5 46 f2 49 b4 78 cd 9b 07 4e 29 07 d8 9b c0 f4 fa 7f 8a e3 3d 51 a1 c5 eb 6a 89 5f b9 c4 48 07 71 fb 9a cd 53 aa 78 c5 dc 7d 7d 88 ce b2 2a bb 34 cc 47 68 08 68 5d 79 b3
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]&/7,N2Z$7~.#q0=X^B|$\\v,Z2pHR+:,ktBih,>rb'aenW59&4Ej<h,LJ~Uz{S&H5UF/ilI<#Uh-c+iFIxN)=Qj_HqSx}}*4Ghh]y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 64 d3 a9 6c 6e 6d 20 62 5e 4f a1 bb 5e ec 00 7e c4 9f 63 89 26 e4 76 d9 24 48 8c 8e 01 ec 2d e6 ed c9 a1 47 cd d7 b0 cc 8e 5d 7e 56 0d d6 50 0c 1b bb 37 74 41 b8 fe 90 c7 ee 45 93 95 3d 52 b2 6e 47 ad bb a7 34 f0 6a cd 2c ec a8 42 b9 40 be 48 3d d5 e0 01 47 02 7d 4e 41 af 4f 51 33 d0 0a 56 cd a1 87 37 27 32 99 36 63 56 73 1c 4a 8f ef 60 7b 59 38 b9 f9 9d 86 2e b1 3b cc a1 14 da 38 0d e7 c9 a0 de 49 18 24 cb b4 a0 cd c5 c5 32 6a c8 cc a9 18 2d ea 00 0d fd 65 45 30 19 ac bb bb b0 cd 0e ce de a1 65 58 fd 35 90 f7 45 23 50 b0 4d 10 49 19 43 5b 48 bc 28 bb 73 9f 96 79 a0 52 8e 02 3a 90 7b c1 f2 0e 66 3c 97 47 59 78 49 79 a7 70 e3 64 b4 62 23 18 26 37 26 81 0d 99 92 f5 05 ba 5b 6d 0c 3e 9c c8 62 9f 6f 67 60 02 ec ce 63 aa 5b 17 43 ec 32 c7 a3 a9 27 ab ad f5 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: dlnm b^O^~c&v$H-G]~VP7tAE=RnG4j,B@H=G}NAOQ3V7'26cVsJ`{Y8.;8I$2j-eE0eX5E#PMIC[H(syR:{f<GYxIypdb#&7&[m>bog`c[C2')
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 60 72 7e 16 64 24 7c e2 d0 76 7c 8d 6d 08 e9 fc 4d 55 42 95 14 f6 3d 51 ea ec 6e 47 ad a7 03 ca 9f ca 9e 11 2c a8 d1 81 da 49 b2 00 17 f2 2c 1c cc df 63 43 70 f1 fa 7a c1 17 d6 48 5d 59 7b c0 02 c9 ab 27 c1 f7 cc c8 e7 cc fc be ef 89 d0 88 98 ad f7 9e 46 b2 49 29 5b b6 f0 59 dc 9a 16 3d c9 3e e7 36 e4 27 d1 d7 02 dd 27 d8 72 0a a0 f2 05 7b 16 20 d0 fd 31 ce 87 09 d2 f3 c4 f3 23 36 c8 8c d3 fd 4e 40 20 59 1e 4a 62 bd be 2f 8b d9 db 33 40 5f 5e 02 14 2c 08 a0 f6 d0 a2 49 62 6c 9c e1 e2 a1 6b 1e d3 ad 72 5d 9b 79 1b 48 f2 c5 af 1f 90 03 f7 b1 ba 16 47 8a 1e d6 2b 0e 53 3b 30 91 e5 95 ac aa 96 66 b2 6b cd 13 f3 59 24 1c 7e aa b3 0d 36 da 79 9e 8a 86 7a f3 ed 43 c7 81 84 ff 00 2b db 31 4f 3c 2c 85 85 09 e4 76 6a 54 bf 34 4e 2d d4 e8 1a 5c 55 b1 d5 3d df a8 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: `r~d$|v|mMUB=QnG,I,cCpzH]Y{'FI)[Y=>6''r{ 1#6N@ YJb/3@_^,Iblkr]yHG+S;0fkY$~6yzC+1O<,vjT4N-\U=>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC6INData Raw: b5 80 65 3f ff d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: e?


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      25192.168.2.649748172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC1223OUTGET /Scripts/libraries/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"c87ef0e54380da1:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729785
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b88af918d0-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC878INData Raw: 37 64 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db6/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2c 20 63 20 3d 20 7b 20 74 79 70 65 3a 20 21 30 2c 20 73 72 63 3a 20 21 30 2c 20 6e 6f 6e 63 65 3a 20 21 30 2c 20 6e 6f 4d 6f 64 75 6c 65 3a 20 21 30 20 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 20 74 2c 20 6e 29 20 7b 20 76 61 72 20 72 2c 20 69 2c 20 6f 20 3d 20 28 6e 20 3d 20 6e 20 7c 7c 20 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 69 66 20 28 6f 2e 74 65 78 74 20 3d 20 65 2c 20 74 29 20 66 6f 72 20 28 72 20 69 6e 20 63 29 20 28 69 20 3d 20 74 5b 72 5d 20 7c 7c 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 20 26 26 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 20 69 29 3b 20 6e 2e 68 65 61 64 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("script"); if (o.text = e, t) for (r in c) (i = t[r] || t.getAttribute && t.getAttribute(r)) && o.setAttribute(r, i); n.head.appen
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 25 20 32 20 7d 29 29 20 7d 2c 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 2c 20 6e 20 3d 20 2b 65 20 2b 20 28 65 20 3c 20 30 20 3f 20 74 20 3a 20 30 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 20 3c 3d 20 6e 20 26 26 20 6e 20 3c 20 74 20 3f 20 5b 74 68 69 73 5b 6e 5d 5d 20 3a 20 5b 5d 29 20 7d 2c 20 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a
                                                                                                                                                                                                                                                                                                                      Data Ascii: odd: function () { return this.pushStack(S.grep(this, function (e, t) { return t % 2 })) }, eq: function (e) { var t = this.length, n = +e + (e < 0 ? t : 0); return this.pushStack(0 <= n && n < t ? [this[n]] : []) }, end: function () { return this.prevObj
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 3a 20 74 20 26 26 20 74 2e 6e 6f 6e 63 65 20 7d 2c 20 6e 29 20 7d 2c 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 30 3b 20 69 66 20 28 70 28 65 29 29 20 7b 20 66 6f 72 20 28 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 20 7d 20 65 6c 73 65 20 66 6f 72 20 28 72 20 69 6e 20 65 29 20 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 3b 20 72 65 74 75 72 6e 20 65 20 7d 2c 20 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: e: t && t.nonce }, n) }, each: function (e, t) { var n, r = 0; if (p(e)) { for (n = e.length; r < n; r++)if (!1 === t.call(e[r], r, e[r])) break } else for (r in e) if (!1 === t.call(e[r], r, e[r])) break; return e }, makeArray: function (e, t) { var n =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 3d 3d 20 74 20 26 26 20 28 6c 20 3d 20 21 30 29 2c 20 30 20 7d 2c 20 44 20 3d 20 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 74 20 3d 20 5b 5d 2c 20 71 20 3d 20 74 2e 70 6f 70 2c 20 4c 20 3d 20 74 2e 70 75 73 68 2c 20 48 20 3d 20 74 2e 70 75 73 68 2c 20 4f 20 3d 20 74 2e 73 6c 69 63 65 2c 20 50 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 20 3d 20 30 2c 20 72 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 6e 20 3c 20 72 3b 20 6e 2b 2b 29 69 66 20 28 65 5b 6e 5d 20 3d 3d 3d 20 74 29 20 72 65 74 75 72 6e 20 6e 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 52 20 3d 20 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: == t && (l = !0), 0 }, D = {}.hasOwnProperty, t = [], q = t.pop, L = t.push, H = t.push, O = t.slice, P = function (e, t) { for (var n = 0, r = e.length; n < r; n++)if (e[n] === t) return n; return -1 }, R = "checked|selected|async|autofocus|autoplay|cont
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2c 20 22 69 22 29 2c 20 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 4d 20 2b 20 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 4d 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 29 20 7d 2c 20 59 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 20 51 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 20 4a 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 20 4b 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 20 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: , "i"), needsContext: new RegExp("^" + M + "*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\(" + M + "*((?:-\\d)?\\d*)" + M + "*\\)|)(?=[^-]|$)", "i") }, Y = /HTML$/i, Q = /^(?:input|select|textarea|button)$/i, J = /^h\d$/i, K = /^[^{]+\{\s*\[native \w/, Z
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 21 72 20 26 26 20 28 54 28 65 29 2c 20 65 20 3d 20 65 20 7c 7c 20 43 2c 20 45 29 29 20 7b 20 69 66 20 28 31 31 20 21 3d 3d 20 70 20 26 26 20 28 75 20 3d 20 5a 2e 65 78 65 63 28 74 29 29 29 20 69 66 20 28 69 20 3d 20 75 5b 31 5d 29 20 7b 20 69 66 20 28 39 20 3d 3d 3d 20 70 29 20 7b 20 69 66 20 28 21 28 61 20 3d 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 20 72 65 74 75 72 6e 20 6e 3b 20 69 66 20 28 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 20 6e 20 7d 20 65 6c 73 65 20 69 66 20 28 66 20 26 26 20 28 61 20 3d 20 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 20 26 26 20 79 28 65 2c 20 61 29 20 26 26 20 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: !r && (T(e), e = e || C, E)) { if (11 !== p && (u = Z.exec(t))) if (i = u[1]) { if (9 === p) { if (!(a = e.getElementById(i))) return n; if (a.id === i) return n.push(a), n } else if (f && (a = f.getElementById(i)) && y(e, a) && a.id === i) return n.push(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 20 72 20 3d 20 6e 2e 6c 65 6e 67 74 68 3b 20 77 68 69 6c 65 20 28 72 2d 2d 29 20 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 20 3d 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 20 26 26 20 65 2c 20 72 20 3d 20 6e 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 31 20 3d 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 20 69 66 20 28 72 29 20 72 65 74 75 72 6e 20 72 3b 20 69 66 20 28 6e 29 20 77 68 69 6c 65 20 28 6e 20 3d 20 6e 2e 6e 65 78 74 53 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: } function fe(e, t) { var n = e.split("|"), r = n.length; while (r--) b.attrHandle[n[r]] = t } function pe(e, t) { var n = t && e, r = n && 1 === e.nodeType && 1 === t.nodeType && e.sourceIndex - t.sourceIndex; if (r) return r; if (n) while (n = n.nextSi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 20 3a 20 70 3b 20 72 65 74 75 72 6e 20 72 20 21 3d 20 43 20 26 26 20 39 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 28 61 20 3d 20 28 43 20 3d 20 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 45 20 3d 20 21 69 28 43 29 2c 20 70 20 21 3d 20 43 20 26 26 20 28 6e 20 3d 20 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 20 26 26 20 6e 2e 74 6f 70 20 21 3d 3d 20 6e 20 26 26 20 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 3f 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 20 6f 65 2c 20 21 31 29 20 3a 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 20 26 26 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: e : p; return r != C && 9 === r.nodeType && r.documentElement && (a = (C = r).documentElement, E = !i(C), p != C && (n = C.defaultView) && n.top !== n && (n.addEventListener ? n.addEventListener("unload", oe, !1) : n.attachEvent && n.attachEvent("onunload
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 2c 20 72 2c 20 69 2c 20 6f 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 69 66 20 28 6f 29 20 7b 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 3b 20 69 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 6f 20 3d 20 69 5b 72 2b 2b 5d 29 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ementById && E) { var n, r, i, o = t.getElementById(e); if (o) { if ((n = o.getAttributeNode("id")) && n.value === e) return [o]; i = t.getElementsByName(e), r = 0; while (o = i[r++]) if ((n = o.getAttributeNode("id")) && n.value === e) return [o] } retur


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      26192.168.2.649747104.20.95.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC539OUTGET /counter/counter.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 16:33:35 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"66f58cdf-8c17"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 30 Sep 2024 02:19:48 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 29142
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b89b88c42a-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC980INData Raw: 37 65 31 64 0d 0a 76 61 72 20 5f 73 74 61 74 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 4e 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 70 2c 56 29 7b 66 6f 72 28 76 61 72 20 49 3d 30 3b 49 3c 56 2e 6c 65 6e 67 74 68 3b 49 2b 2b 29 69 66 28 56 5b 49 5d 3d 3d 70 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 70 29 7b 72 65 74 75 72 6e 20 42 65 28 70 2c 5b 31 32 32 32 35 31 38 39 2c 31 31 35 34 38 30 32 33 2c 31 31 38 37 38 38 37 31 2c 31 32 32 31 34 36 35 39 2c 39 38 31 33 35 39 2c 39 35 36 30 33 33 34 2c 36 37 30 39 36 38 37 2c 39 38 37 39 36 31 33 2c 34 31 32 34 31 33 38 2c 32 30 34 36 30 39 2c 31 30 37 37 36 38 30 38 2c 31 31 36 30 31 38 32 35 2c 31 30 30 31 31 39 31 38 5d 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7e1dvar _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 22 2b 65 29 3b 74 3d 6e 3d 3d 3d 2d 31 2c 70 65 2b 3d 6e 7d 7d 63 61 74 63 68 28 69 29 7b 74 3d 21 31 7d 72 65 74 75 72 6e 20 74 7d 2c 47 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 72 65 66 65 72 72 65 72 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 28 65 3d 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 29 2c 65 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 74 69 74 6c 65 3b 72 65 74 75 72 6e 20 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 30 30 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3f 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 3a 65 3d 65 73 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: "+e);t=n===-1,pe+=n}}catch(i){t=!1}return t},Ge=function(){var e=""+v.referrer;return typeof sc_referer_scr08!="undefined"&&(e=sc_referer_scr08),e},Te=function(){var e=""+v.title;return e=e.substring(0,300),encodeURIComponent?e=encodeURIComponent(e):e=esc
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 77 68 22 29 2c 6c 3d 30 3b 66 26 26 28 6c 3d 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 70 6e 22 29 2c 73 3d 30 3b 75 26 26 28 73 3d 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 64 62 22 29 2c 63 3d 30 3b 67 26 26 28 63 3d 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 72 3d 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 6a 73 5f 65 78 65 63 3d 22 2b 74 2b 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 74 74 66 62 5f 66 72 6f 6e 74 65 6e 64 3d 22 2b 61 2b 22 26 73 63 5f 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ementById("sc-perf-wh"),l=0;f&&(l=f.textContent);var u=document.getElementById("sc-perf-pn"),s=0;u&&(s=u.textContent);var g=document.getElementById("sc-perf-db"),c=0;g&&(c=g.textContent),r="&sc_ev_scperf_js_exec="+t+"&sc_ev_scperf_ttfb_frontend="+a+"&sc_e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 5d 21 3d 3d 66 5b 6c 5d 29 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 75 29 7b 72 65 74 75 72 6e 20 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 69 66 28 74 28 65 2c 22 74 61 67 73 22 29 26 26 74 79 70 65 6f 66 20 65 2e 74 61 67 73 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 2e 74 61 67 73 29 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 69 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 74 61 67 73 5b 69 5d 3b 69 66 28 4d 74 28 6e 29 29 7b 6e 3d 54 74 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 3d 61 2b 32 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]!==f[l])}if(Object.prototype.hasOwnProperty)var t=function(l,u){return l.hasOwnProperty(u)};var r={};if(t(e,"tags")&&typeof e.tags=="object"){var n=[];for(var i in e.tags)n[n.length]=i,n[n.length]=e.tags[i];if(Mt(n)){n=Tt(n);for(var a=0;a<n.length;a=a+2)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6e 65 77 20 52 65 67 45 78 70 28 22 4d 61 63 20 4f 53 20 58 2e 2a 53 61 66 61 72 69 2f 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7c 7c 31 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 72 3d 6e 61 76 69 67 61 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: new RegExp("Mac OS X.*Safari/").test(navigator.userAgent)&&window.devicePixelRatio||1;if(!new RegExp("MSIE").test(navigator.userAgent)){if(navigator.mimeTypes&&navigator.mimeTypes.length)for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r=navigat
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 70 61 72 73 65 49 6e 74 28 74 2e 6e 75 6d 62 65 72 2c 31 30 29 21 3d 3d 2d 32 31 34 37 30 32 34 38 39 31 29 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 2c 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 4c 65 28 29 29 7b 74 72 79 7b 65 3d 3d 3d 22 69 73 5f 76 69 73 69 74 6f 72 5f 75 6e 69 71 75 65 22 3f 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 2e 63 6f 6d 2f 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 22 2c 74 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 22 2b 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 28 21 6e 2e 6e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: parseInt(t.number,10)!==-2147024891))throw t}return e},Oe=function(e,t,r){if(Le()){try{e==="is_visitor_unique"?localStorage.setItem("statcounter.com/localstorage/",t):localStorage.setItem("statcounter_"+e,t)}catch(n){if((!n.name||n.name.toLowerCase().repl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61 72 20 66 3d 69 5b 61 5d 3b 66 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 3b 29 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 66 2e 6c 65 6e 67 74 68 29 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 72 29 3d 3d 30 29 7b 76 61 72 20 6c 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 3b 6e 26 26 74 21 3d 3d 76 6f 69 64 20 30 26 26 6e 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 26 26 21 6c 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 7c 7c 28 6e 3d 6c 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 21 31 3b 6e 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,a=0;a<i.length;a++){for(var f=i[a];f.charAt(0)==" ";)f=f.substring(1,f.length);if(f.indexOf(r)==0){var l=f.substring(r.length,f.length);n&&t!==void 0&&n.includes(""+t+".")&&!l.includes(""+t+".")||(n=l)}}return n},Ke=function(e,t,r,n,i){var a=!1;n===void
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 63 6f 6e 66 69 67 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 2c 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 42 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 22 74 2e 70 68 70 22 2c 69 3d 47 3b 69 66 28 44 65 28 65 29 26 26 28 6e 3d 22 74 5f 73 74 61 74 69 63 2e 70 68 70 22 29 2c 4a 65 28 65 29 26 26 28 6e 3d 22 63 6f 75 6e 74 65 72 5f 74 65 73 74 2e 70 68 70 22 29 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 3d 3d 22 3f 22 29 76 61 72 20 61 3d 69 2b 6e 2b 74 3b 65 6c 73 65 20 76 61 72 20 61 3d 74 3b 61 3d 61 2b 22 26 78 68 72 5f 72 65 71 75 65 73 74 3d 74 72 75 65 22 2c 41 65 28 61 2c 72 29 7d 2c 41 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: e.setItem("statcounter_config",JSON.stringify(r)),!0}catch(n){return!1}},Bt=function(e,t,r){var n="t.php",i=G;if(De(e)&&(n="t_static.php"),Je(e)&&(n="counter_test.php"),t.substring(0,1)=="?")var a=i+n+t;else var a=t;a=a+"&xhr_request=true",Ae(a,r)},Ae=fun
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 2c 61 3d 32 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 2e 6c 65 6e 67 74 68 3c 3d 33 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 69 6e 7b 61 74 3a 31 2c 61 75 3a 31 2c 62 72 3a 31 2c 65 73 3a 31 2c 68 75 3a 31 2c 69 6c 3a 31 2c 6e 7a 3a 31 2c 74 72 3a 31 2c 75 6b 3a 31 2c 75 73 3a 31 2c 7a 61 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 6b 72 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 72 75 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 75 22 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 69 6e 7b 63 73 69 72 6f 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 74 22 26 26 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: =Math.min(r.length,n.length),a=2;r.length>1&&(r[r.length-2].length<=3&&r[r.length-1]in{at:1,au:1,br:1,es:1,hu:1,il:1,nz:1,tr:1,uk:1,us:1,za:1}||r[r.length-1]=="kr"||r[r.length-1]=="ru"||r[r.length-1]=="au"&&r[r.length-2]in{csiro:1}||r[r.length-1]=="at"&&r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 7b 69 66 28 6e 65 5b 6c 5d 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6c 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 65 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 6e 65 5b 6c 5d 5b 61 5d 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 2b 75 2b 22 3d 22 29 7c 7c 74 2e 69 6e 63 6c 75 64 65 73 28 22 26 22 2b 75 2b 22 3d 22 29 29 72 65 74 75 72 6e 20 6c 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 78 65 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 78 65 5b 73 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 78 65 5b 73 5d 5b 61 5d 3b 69 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23
                                                                                                                                                                                                                                                                                                                      Data Ascii: f(r.replace(l,"#").split(".").includes("#")){if(ne[l]===null)return l;for(var a=0;a<ne[l].length;a++){var u=ne[l][a];if(t.includes("?"+u+"=")||t.includes("&"+u+"="))return l}}for(var s in xe)for(var a=0;a<xe[s].length;a++){var l=xe[s][a];if(r.replace(l,"#


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      27192.168.2.649744172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:30 UTC1222OUTGET /Scripts/libraries/hello.all.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=201182
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "34107ee54380da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729785
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63b89e38de93-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC834INData Raw: 37 64 38 33 0d 0a 2f 2a 21 68 65 6c 6c 6f 6a 73 20 76 32 2e 30 2e 30 2d 34 20 7c 20 28 63 29 20 32 30 31 32 2d 32 30 31 37 20 41 6e 64 72 65 77 20 44 6f 64 73 6f 6e 20 7c 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 61 64 6f 64 73 6f 6e 2e 63 6f 6d 2f 68 65 6c 6c 6f 2e 6a 73 2f 4c 49 43 45 4e 53 45 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7d83/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("u
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 74 5b 65 5d 7c 7c 4f 62 6a 65 63 74 5b 72 5d 28 74 2c 65 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 69 66 28 74 28 32 39 35 29 2c 74 28 32 39 36 29 2c 74 28 32 29 2c 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6f 6e 6c 79 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 62 61 62 65 6c 2d 70 6f 6c 79 66 69 6c 6c 20 69 73 20 61 6c 6c 6f 77 65 64 22 29 3b 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 3d 21 30 3b 76 61 72 20 72 3d 22 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: n(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only one instance of babel-polyfill is allowed");e._babelPolyfill=!0;var r="definePrope
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 34 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 7b 34 39 3a 34 39 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 31 30 39 29 2c 6f 3d 74 28 31 30 35 29 2c 69 3d 74 28 31 30 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 72 28 74 68 69 73 29 2c 61 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 75 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,7:[function(t,e,n){var r=t(49);e.exports=function(t){if(!r(t))throw TypeError(t+" is not an object!");return t}},{49:49}],8:[function(t,e,n){"use strict";var r=t(109),o=t(105),i=t(108);e.exports=[].copyWithin||function(t,e){var n=r(this),a=i(n.length),u=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2c 30 29 3a 76 6f 69 64 20 30 3b 77 3e 5f 3b 5f 2b 2b 29 69 66 28 28 70 7c 7c 5f 20 69 6e 20 67 29 26 26 28 6d 3d 67 5b 5f 5d 2c 76 3d 62 28 6d 2c 5f 2c 79 29 2c 74 29 29 69 66 28 6e 29 78 5b 5f 5d 3d 76 3b 65 6c 73 65 20 69 66 28 76 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 5f 3b 63 61 73 65 20 32 3a 78 2e 70 75 73 68 28 6d 29 7d 65 6c 73 65 20 69 66 28 66 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 63 7c 7c 66 3f 66 3a 78 7d 7d 7d 2c 7b 31 30 38 3a 31 30 38 2c 31 30 39 3a 31 30 39 2c 31 35 3a 31 35 2c 32 35 3a 32 35 2c 34 35 3a 34 35 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,0):void 0;w>_;_++)if((p||_ in g)&&(m=g[_],v=b(m,_,y),t))if(n)x[_]=v;else if(v)switch(t){case 3:return!0;case 5:return m;case 6:return _;case 2:x.push(m)}else if(f)return!1;return l?-1:c||f?f:x}}},{108:108,109:109,15:15,25:25,45:45}],13:[function(t,e,n){v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 79 70 65 29 2c 75 7d 7d 2c 7b 33 3a 33 2c 34 34 3a 34 34 2c 34 39 3a 34 39 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 31 38 29 2c 6f 3d 74 28 31 31 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 75 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ype),u}},{3:3,44:44,49:49}],17:[function(t,e,n){var r=t(18),o=t(117)("toStringTag"),i="Arguments"==r(function(){return arguments}()),a=function(t,e){try{return t[e]}catch(t){}};e.exports=function(t){var e,n,u;return void 0===t?"Undefined":null===t?"Null":
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 29 7d 7d 29 2c 68 26 26 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 5b 6d 5d 29 7d 7d 29 2c 6c 7d 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 76 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 76 3d 6e 3a 28 74 2e 5f 6c 3d 69 3d 7b 69 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 3a 65 2c 76 3a 6e 2c 70 3a 72 3d 74 2e 5f 6c 2c 6e 3a 76 6f 69 64 20 30 2c 72 3a 21 31 7d 2c 74 2e 5f 66 7c 7c 28 74 2e 5f 66 3d 69 29 2c 72 26 26 28 72 2e 6e 3d 69 29 2c 74 5b 6d 5d 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 74 2e 5f 69 5b 6f 5d 3d 69 29 29 2c 74 7d 2c 67 65 74 45 6e 74 72 79 3a 76 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: )}}),h&&r(l.prototype,"size",{get:function(){return s(this[m])}}),l},def:function(t,e,n){var r,o,i=v(t,e);return i?i.v=n:(t._l=i={i:o=d(e,!0),k:e,v:n,p:r=t._l,n:void 0,r:!1},t._f||(t._f=i),r&&(r.n=i),t[m]++,"F"!==o&&(t._i[o]=i)),t},getEntry:v,setStrong:fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 74 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 73 28 72 2c 6e 2c 74 5b 69 5d 2c 74 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 64 65 6c 65 74 65 28 74 29 3a 65 26 26 66 28 65 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 5f 69 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 68 61 73 28 74 29 3a 65 26 26 66 28 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: t._l=void 0,void 0!=r&&s(r,n,t[i],t)});return r(c.prototype,{delete:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).delete(t):e&&f(e,this._i)&&delete e[this._i]},has:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).has(t):e&&f(e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 7c 7c 45 29 26 26 53 28 77 29 2c 79 26 26 5f 2e 63 6c 65 61 72 26 26 64 65 6c 65 74 65 20 5f 2e 63 6c 65 61 72 7d 65 6c 73 65 20 62 3d 6d 2e 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 76 2c 77 29 2c 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 75 2e 4e 45 45 44 3d 21 30 3b 72 65 74 75 72 6e 20 68 28 62 2c 74 29 2c 78 5b 74 5d 3d 62 2c 6f 28 6f 2e 47 2b 6f 2e 57 2b 6f 2e 46 2a 28 62 21 3d 67 29 2c 78 29 2c 79 7c 7c 6d 2e 73 65 74 53 74 72 6f 6e 67 28 62 2c 74 2c 76 29 2c 62 7d 7d 2c 7b 33 32 3a 33 32 2c 33 34 3a 33 34 2c 33 37 3a 33 37 2c 33 38 3a 33 38 2c 34 33 3a 34 33 2c 34 39 3a 34 39 2c 35 34 3a 35 34 2c 36 3a 36 2c 36 32 3a 36 32 2c 38 36 3a 38 36 2c 38 37 3a 38 37 2c 39 32 3a 39 32 7d 5d 2c 32 33 3a 5b 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||E)&&S(w),y&&_.clear&&delete _.clear}else b=m.getConstructor(e,t,v,w),a(b.prototype,n),u.NEED=!0;return h(b,t),x[t]=b,o(o.G+o.W+o.F*(b!=g),x),y||m.setStrong(b,t,v),b}},{32:32,34:34,37:37,38:38,43:43,49:49,54:54,6:6,62:62,86:86,87:87,92:92}],23:[function(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2e 65 78 70 6f 72 74 73 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 74 6f 53 74 72 69 6e 67 2c 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 2c 22 29 7d 2c 7b 7d 5d 2c 33 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 37 36 29 2c 6f 3d 74 28 37 33 29 2c 69 3d 74 28 37 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 72 28 74 29 2c 6e 3d 6f 2e 66 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 61 2c 75 3d 6e 28 74 29 2c 73 3d 69 2e 66 2c 63 3d 30 3b 75 2e 6c 65 6e 67 74 68 3e 63 3b 29 73 2e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: .exports="constructor,hasOwnProperty,isPrototypeOf,propertyIsEnumerable,toLocaleString,toString,valueOf".split(",")},{}],31:[function(t,e,n){var r=t(76),o=t(73),i=t(77);e.exports=function(t){var e=r(t),n=o.f;if(n)for(var a,u=n(t),s=i.f,c=0;u.length>c;)s.c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 2c 74 68 69 73 2c 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 2c 74 68 69 73 29 7d 29 29 7d 7d 2c 7b 31 31 37 3a 31 31 37 2c 32 37 3a 32 37 2c 33 34 3a 33 34 2c 34 30 3a 34 30 2c 38 37 3a 38 37 7d 5d 2c 33 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 74 68 69 73 29 2c 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 2e 67 6c 6f 62 61 6c 26 26 28 65 2b 3d 22 67 22 29 2c 74 2e 69 67 6e 6f 72 65 43 61 73 65 26 26 28 65 2b 3d 22 69 22 29 2c 74 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 28 65 2b 3d 22 6d 22 29 2c 74 2e 75 6e 69 63 6f 64 65 26 26 28 65 2b 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,this,e)}:function(t){return l.call(t,this)}))}},{117:117,27:27,34:34,40:40,87:87}],36:[function(t,e,n){"use strict";var r=t(7);e.exports=function(){var t=r(this),e="";return t.global&&(e+="g"),t.ignoreCase&&(e+="i"),t.multiline&&(e+="m"),t.unicode&&(e+="


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      28192.168.2.649746199.232.188.1574436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC532OUTGET /widgets.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 93065
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100044-IAD, cache-muc13974-MUC
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      29192.168.2.649751184.28.90.27443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=65971
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      30192.168.2.649754104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC722OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1885
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 02 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63be199fc345-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                                                                                      Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      31192.168.2.649753172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1223OUTGET /Scripts/libraries/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"543cce54380da1:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729786
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63be2a9a43a1-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC879INData Raw: 36 31 38 36 0d 0a 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6186/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'functi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 29 2f 2e 74 65 73 74 28 72 20 2b 20 73 20 2b 20 70 29 20 3f 20 65 20 3a 20 6e 28 6f 28 65 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 20 7b 20 72 65 74 75 72 6e 20 31 31 20 3d 3d 3d 20 65 20 3f 20 70 65 20 3a 20 31 30 20 3d 3d 3d 20 65 20 3f 20 73 65 20 3a 20 70 65 20 7c 7c 20 73 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 20 7b 20 69 66 20 28 21 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 72 28 31 30 29 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3a 20 6e 75 6c 6c 2c 20 6e 20 3d 20 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 7c 7c 20 6e 75 6c 6c 3b 20 6e 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: (auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function p(e) { if (!e) return document.documentElement; for (var o = r(10) ? document.body : null, n = e.offsetParent || null; n ===
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 72 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 3b 20 72 65 74 75 72 6e 20 72 5b 6f 5d 20 7d 20 72 65 74 75 72 6e 20 65 5b 6f 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6f 20 3d 20 32 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 20 6e 20 3d 20 6c 28 74 2c 20 27 74 6f 70 27 29 2c 20 69 20 3d 20 6c 28 74 2c 20 27 6c 65 66 74 27 29 2c 20 72 20 3d 20 6f 20 3f 20 2d 31 20 3a 20 31 3b 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 2b 3d 20 6e 20 2a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ment.documentElement, r = e.ownerDocument.scrollingElement || i; return r[o] } return e[o] } function f(e, t) { var o = 2 < arguments.length && void 0 !== arguments[2] && arguments[2], n = l(t, 'top'), i = l(t, 'left'), r = o ? -1 : 1; return e.top += n *
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 6f 64 65 4e 61 6d 65 20 3f 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 20 3a 20 7b 7d 2c 20 64 20 3d 20 73 2e 77 69 64 74 68 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 7c 7c 20 70 2e 72 69 67 68 74 20 2d 20 70 2e 6c 65 66 74 2c 20 61 20 3d 20 73 2e 68 65 69 67 68 74 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 70 2e 74 6f 70 2c 20 66 20 3d 20 65 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2d 20 64 2c 20 68 20 3d 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2d 20 61 3b 20 69 66 20 28 66 20 7c 7c 20 68 29 20 7b 20 76 61 72 20 75 20 3d 20 74 28 65 29 3b 20 66 20 2d 3d 20 6d 28 75 2c 20 27 78 27 29 2c 20 68 20 2d 3d 20 6d 28 75 2c 20 27 79 27 29 2c 20 70 2e 77 69 64 74 68 20 2d 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: odeName ? c(e.ownerDocument) : {}, d = s.width || e.clientWidth || p.right - p.left, a = s.height || e.clientHeight || p.bottom - p.top, f = e.offsetWidth - d, h = e.offsetHeight - a; if (f || h) { var u = t(e); f -= m(u, 'x'), h -= m(u, 'y'), p.width -=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 69 67 68 74 3a 20 72 20 7d 3b 20 72 65 74 75 72 6e 20 67 28 64 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6e 6f 64 65 4e 61 6d 65 3b 20 69 66 20 28 27 42 4f 44 59 27 20 3d 3d 3d 20 6e 20 7c 7c 20 27 48 54 4d 4c 27 20 3d 3d 3d 20 6e 29 20 72 65 74 75 72 6e 20 21 31 3b 20 69 66 20 28 27 66 69 78 65 64 27 20 3d 3d 3d 20 74 28 65 2c 20 27 70 6f 73 69 74 69 6f 6e 27 29 29 20 72 65 74 75 72 6e 20 21 30 3b 20 76 61 72 20 69 20 3d 20 6f 28 65 29 3b 20 72 65 74 75 72 6e 20 21 21 69 20 26 26 20 79 28 69 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 72 28 29 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: eight: r }; return g(d) } function y(e) { var n = e.nodeName; if ('BODY' === n || 'HTML' === n) return !1; if ('fixed' === t(e, 'position')) return !0; var i = o(e); return !!i && y(i) } function E(e) { if (!e || !e.parentElement || r()) return document.d
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 20 76 61 72 20 70 20 3d 20 76 28 6f 2c 20 6e 2c 20 72 2c 20 69 29 2c 20 73 20 3d 20 7b 20 74 6f 70 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 74 2e 74 6f 70 20 2d 20 70 2e 74 6f 70 20 7d 2c 20 72 69 67 68 74 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 72 69 67 68 74 20 2d 20 74 2e 72 69 67 68 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 2c 20 62 6f 74 74 6f 6d 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 74 2e 62 6f 74 74 6f 6d 20 7d 2c 20 6c 65 66 74 3a 20 7b 20 77 69 64 74 68 3a 20 74 2e 6c 65 66 74 20 2d 20 70 2e 6c 65 66 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 20 7d 2c 20 64 20 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: eturn e; var p = v(o, n, r, i), s = { top: { width: p.width, height: t.top - p.top }, right: { width: p.right - t.right, height: p.height }, bottom: { width: p.width, height: p.bottom - t.bottom }, left: { width: t.left - p.left, height: p.height } }, d =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 27 20 3a 20 27 74 6f 70 27 2c 20 64 20 3d 20 72 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 2c 20 61 20 3d 20 72 20 3f 20 27 77 69 64 74 68 27 20 3a 20 27 68 65 69 67 68 74 27 3b 20 72 65 74 75 72 6e 20 69 5b 70 5d 20 3d 20 74 5b 70 5d 20 2b 20 74 5b 64 5d 20 2f 20 32 20 2d 20 6e 5b 64 5d 20 2f 20 32 2c 20 69 5b 73 5d 20 3d 20 6f 20 3d 3d 3d 20 73 20 3f 20 74 5b 73 5d 20 2d 20 6e 5b 61 5d 20 3a 20 74 5b 54 28 73 29 5d 2c 20 69 20 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 20 3f 20 65 2e 66 69 6e 64 28 74 29 20 3a 20 65 2e 66 69 6c 74 65 72 28 74 29 5b 30 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 20 74 2c 20 6f 29 20 7b 20 69 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ' : 'top', d = r ? 'height' : 'width', a = r ? 'width' : 'height'; return i[p] = t[p] + t[d] / 2 - n[d] / 2, i[s] = o === s ? t[s] - n[a] : t[T(s)], i } function C(e, t) { return Array.prototype.find ? e.find(t) : e.filter(t)[0] } function N(e, t, o) { if
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 20 3f 20 27 66 69 78 65 64 27 20 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 20 65 20 3d 20 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 20 65 29 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3f 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 20 3a 20 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 2c 20 6e 20 3d 20 65 2e 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: tions.positionFixed ? 'fixed' : 'absolute', e = P(this.modifiers, e), this.state.isCreated ? this.options.onUpdate(e) : (this.state.isCreated = !0, this.options.onCreate(e)) } } function W(e, t) { return e.some(function (e) { var o = e.name, n = e.enabled
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 3a 20 21 30 20 7d 29 3b 20 76 61 72 20 72 20 3d 20 6e 28 65 29 3b 20 72 65 74 75 72 6e 20 4d 28 72 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 20 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 20 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 20 3d 20 72 2c 20 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 3d 20 21 30 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 49 28 29 20 7b 20 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 7c 7c 20 28 74 68 69 73 2e 73 74 61 74 65 20 3d 20 46 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 20 74 68 69 73 2e 73 74 61 74 65 2c 20 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: : !0 }); var r = n(e); return M(r, 'scroll', o.updateBound, o.scrollParents), o.scrollElement = r, o.eventsEnabled = !0, o } function I() { this.state.eventsEnabled || (this.state = F(this.reference, this.options, this.state, this.scheduleUpdate)) } funct
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:31 UTC1369INData Raw: 20 64 20 25 20 32 20 26 26 20 21 6c 20 26 26 20 74 20 3f 20 6e 2e 6c 65 66 74 20 2d 20 31 20 3a 20 6e 2e 6c 65 66 74 29 2c 20 74 6f 70 3a 20 6d 28 6e 2e 74 6f 70 29 2c 20 62 6f 74 74 6f 6d 3a 20 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 20 72 69 67 68 74 3a 20 66 28 6e 2e 72 69 67 68 74 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 20 74 2c 20 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 43 28 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 3b 20 72 65 74 75 72 6e 20 6f 20 3d 3d 3d 20 74 20 7d 29 2c 20 69 20 3d 20 21 21 6e 20 26 26 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 20 3d 3d 3d 20 6f 20 26 26 20 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: d % 2 && !l && t ? n.left - 1 : n.left), top: m(n.top), bottom: m(n.bottom), right: f(n.right) } } function K(e, t, o) { var n = C(e, function (e) { var o = e.name; return o === t }), i = !!n && e.some(function (e) { return e.name === o && e.enabled && e


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      32192.168.2.649752216.239.38.1814436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1624OUTPOST /g/collect?v=2&tid=G-DXW4L2BDZK&gtm=45je49p0v9166001483za200&_p=1727648729515&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=79666800.1727648730&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727648730&sct=1&seg=0&dl=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&dt=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=4943 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      33192.168.2.649756172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1312OUTGET /Scripts/libraries/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 15 Sep 2023 21:38:10 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"78686ec1ce8d91:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729787
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c109e70f3e-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC879INData Raw: 37 64 62 37 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db7/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 20 7b 20 76 61 72 20 72 20 3d 20 6e 75 6c 6c 20 21 3d 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3a 20 7b 7d 2c 20 65 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 26 26 20 28 65 20 3d 20 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.getOwnPropertySymbols && (e = e.concat(Object.getOwnPropertySymbols(r).filter(function (t) { return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 6e 20 3d 20 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 31 65 33 20 2a 20 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 29 20 3a 20 30 20 7d 2c 20 72 65 66 6c 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 7d 2c 20 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 20 7d 2c 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 20 7d 2c 20 69 73 45 6c 65 6d 65 6e 74 3a 20 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: plit(",")[0], n = n.split(",")[0], 1e3 * (parseFloat(e) + parseFloat(n))) : 0 }, reflow: function (t) { return t.offsetHeight }, triggerTransitionEnd: function (t) { g(t).trigger(e) }, supportsTransitionEnd: function () { return Boolean(e) }, isElement: f
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 22 2c 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 20 7b 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 20 7d 20 76 61 72 20 74 20 3d 20 69 2e 70 72 6f 74 6f 74 79 70 65 3b 20 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 20 74 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 20 7c 7c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 20 7d 2c 20 74 2e 64 69 73 70 6f 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ", p = function () { function i(t) { this._element = t } var t = i.prototype; return t.close = function (t) { var e = this._element; t && (e = this._getRootElement(t)), this._triggerCloseEvent(e).isDefaultPrevented() || this._removeElement(e) }, t.dispose
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 20 70 29 29 2c 20 67 2e 66 6e 5b 6f 5d 20 3d 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 20 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 2c 20 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 20 3d 20 63 2c 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 20 7d 3b 20 76 61 72 20 76 20 3d 20 22 62 75 74 74 6f 6e 22 2c 20 79 20 3d 20 22 62 73 2e 62 75 74 74 6f 6e 22 2c 20 45 20 3d 20 22 2e 22 20 2b 20 79 2c 20 43 20 3d 20 22 2e 64 61 74 61 2d 61 70 69 22 2c 20 54 20 3d 20 67 2e 66 6e 5b 76 5d 2c 20 53 20 3d 20 22 61 63 74 69 76 65 22 2c 20 62 20 3d 20 22 62 74 6e 22 2c 20 49 20 3d 20 22 66 6f 63 75 73 22 2c 20 44
                                                                                                                                                                                                                                                                                                                      Data Ascii: p)), g.fn[o] = p._jQueryInterface, g.fn[o].Constructor = p, g.fn[o].noConflict = function () { return g.fn[o] = c, p._jQueryInterface }; var v = "button", y = "bs.button", E = "." + y, C = ".data-api", T = g.fn[v], S = "active", b = "btn", I = "focus", D
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 72 20 74 20 3d 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 29 3b 20 74 20 7c 7c 20 28 74 20 3d 20 6e 65 77 20 6e 28 74 68 69 73 29 2c 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 2c 20 74 29 29 2c 20 22 74 6f 67 67 6c 65 22 20 3d 3d 3d 20 65 20 26 26 20 74 5b 65 5d 28 29 20 7d 29 20 7d 2c 20 73 28 6e 2c 20 6e 75 6c 6c 2c 20 5b 7b 20 6b 65 79 3a 20 22 56 45 52 53 49 4f 4e 22 2c 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 22 34 2e 33 2e 31 22 20 7d 20 7d 5d 29 2c 20 6e 20 7d 28 29 3b 20 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 20 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 76 61 72 20 65 20 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: r t = g(this).data(y); t || (t = new n(this), g(this).data(y, t)), "toggle" === e && t[e]() }) }, s(n, null, [{ key: "VERSION", get: function () { return "4.3.1" } }]), n }(); g(document).on(k.CLICK_DATA_API, D, function (t) { t.preventDefault(); var e =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 74 69 76 65 22 2c 20 59 20 3d 20 22 73 6c 69 64 65 22 2c 20 7a 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 20 58 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 20 24 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 20 47 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 20 4a 20 3d 20 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 20 5a 20 3d 20 22 2e 61 63 74 69 76 65 22 2c 20 74 74 20 3d 20 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 65 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 6e 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 2c 20 69 74 20 3d 20 22 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: tive", Y = "slide", z = "carousel-item-right", X = "carousel-item-left", $ = "carousel-item-next", G = "carousel-item-prev", J = "pointer-event", Z = ".active", tt = ".active.carousel-item", et = ".carousel-item", nt = ".carousel-item img", it = ".carouse
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 20 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 20 7d 2c 20 74 2e 63 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 20 26 26 20 21 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: itionEnd(this._element), this.cycle(!0)), clearInterval(this._interval), this._interval = null }, t.cycle = function (t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config.interval && !this
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 20 7d 29 2c 20 22 68 6f 76 65 72 22 20 3d 3d 3d 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 20 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 20 7d 29 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ._config.keyboard && g(this._element).on(Q.KEYDOWN, function (t) { return e._keydown(t) }), "hover" === this._config.pause && g(this._element).on(Q.MOUSEENTER, function (t) { return e.pause(t) }).on(Q.MOUSELEAVE, function (t) { return e.cycle(t) }), this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 20 26 26 20 31 20 3c 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 20 3f 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 30 20 3a 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 20 2d 20 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 20 7d 29 2c 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 28 74 29 20 7d 29 29 20 7d 20 7d 2c 20 74 2e 5f 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 21 2f 69 6e 70 75 74 7c 74 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: Event.touches && 1 < e.originalEvent.touches.length ? n.touchDeltaX = 0 : n.touchDeltaX = e.originalEvent.touches[0].clientX - n.touchStartX }), g(this._element).on(Q.TOUCHEND, function (t) { return i(t) })) } }, t._keydown = function (t) { if (!/input|te


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      34192.168.2.649757172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1312OUTGET /Scripts/libraries/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 07 Jun 2023 14:54:42 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"46dbffd4f99d91:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729787
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c10946426a-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC879INData Raw: 37 64 62 37 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 30 20 2d 20 32 30 32 31 2d 31 30 2d 30 37 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db7/*! jQuery UI - v1.13.0 - 2021-10-07* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: use.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; Lice
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 75 6d 65 6e 74 73 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 74 29 20 7d 20 61 5b 65 5d 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 74 2c 20 65 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 2c 20 69 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 6e 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 20 3d 20 6f 2c 20 74 20 3d 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 65 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: uments) } function o(t) { return i.prototype[e].apply(this, t) } a[e] = "function" == typeof s ? function () { var t, e = this._super, i = this._superApply; return this._super = n, this._superApply = o, t = s.apply(this, arguments), this._super = e, this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 2b 20 6f 20 2b 20 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 20 3a 20 28 74 20 3d 20 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 20 73 29 29 20 21 3d 3d 20 65 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 3f 20 28 6e 20 3d 20 74 20 26 26 20 74 2e 6a 71 75 65 72 79 20 3f 20 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 20 3a 20 74 2c 20 21 31 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 20 2b 20 6f 20 2b 20 22 20 70 72 69 6f 72 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 3b 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 27 22 20 2b 20 69 20 2b 20 22 27 22 29 20 7d 29 20 3a 20 6e 20 3d 20 76 6f 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: + o + " widget instance") : (t = e[i].apply(e, s)) !== e && void 0 !== t ? (n = t && t.jquery ? n.pushStack(t.get()) : t, !1) : void 0 : V.error("cannot call methods on " + o + " prior to initialization; attempted to call method '" + i + "'") }) : n = voi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 20 6e 75 6c 6c 2c 20 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 20 74 68 69 73 2e 5f 69 6e 69 74 28 29 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 7b 7d 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 63 72 65 61 74 65 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 69 6e 69 74 3a 20 56 2e 6e 6f 6f 70 2c 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: sabled(this.options.disabled), this._trigger("create", null, this._getCreateEventData()), this._init() }, _getCreateOptions: function () { return {} }, _getCreateEventData: V.noop, _create: V.noop, _init: V.noop, destroy: function () { var i = this; this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 6c 65 64 28 65 29 2c 20 74 68 69 73 20 7d 2c 20 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 69 2c 20 73 3b 20 66 6f 72 20 28 65 20 69 6e 20 74 29 20 73 20 3d 20 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 65 5d 2c 20 74 5b 65 5d 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 65 73 5b 65 5d 20 26 26 20 73 20 26 26 20 73 2e 6c 65 6e 67 74 68 20 26 26 20 28 69 20 3d 20 56 28 73 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 20 65 29 2c 20 69 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 7b 20 65 6c 65 6d 65 6e 74 3a 20 69 2c 20 6b 65 79 73 3a 20 65 2c 20 63 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: led(e), this }, _setOptionClasses: function (t) { var e, i, s; for (e in t) s = this.classesElementLookup[e], t[e] !== this.options.classes[e] && s && s.length && (i = V(s.get()), this._removeClass(s, e), i.addClass(this._classes({ element: i, keys: e, cl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 20 76 61 72 20 73 20 3d 20 74 68 69 73 3b 20 56 2e 65 61 63 68 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 2d 31 20 21 3d 3d 20 56 2e 69 6e 41 72 72 61 79 28 69 2e 74 61 72 67 65 74 2c 20 65 29 20 26 26 20 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 74 5d 20 3d 20 56 28 65 2e 6e 6f 74 28 69 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 20 7d 29 2c 20 74 68 69 73 2e 5f 6f 66 66 28 56 28 69 2e 74 61 72 67 65 74 29 29 20 7d 2c 20 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 69 29 20 7b 20 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ntrackClassesElement: function (i) { var s = this; V.each(s.classesElementLookup, function (t, e) { -1 !== V.inArray(i.target, e) && (s.classesElementLookup[t] = V(e.not(i.target).get())) }), this._off(V(i.target)) }, _removeClass: function (t, e, i) { re
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 20 56 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 20 3d 20 56 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 20 7d 2c 20 5f 64 65 6c 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 3f 20 69 5b 74 5d 20 3a 20 74 29 2e 61 70 70 6c 79 28 69 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7d 2c 20 65 20 7c 7c 20 30 29 20 7d 2c 20 5f 68 6f 76 65 72 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: V(this.focusable.not(t).get()), this.hoverable = V(this.hoverable.not(t).get()) }, _delay: function (t, e) { var i = this; return setTimeout(function () { return ("string" == typeof t ? i[t] : t).apply(i, arguments) }, e || 0) }, _hoverable: function (t)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 79 70 65 6f 66 20 74 20 26 26 20 74 2e 65 66 66 65 63 74 20 7c 7c 20 61 20 3a 20 6f 3b 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 74 20 3d 20 74 20 7c 7c 20 7b 7d 29 20 3f 20 74 20 3d 20 7b 20 64 75 72 61 74 69 6f 6e 3a 20 74 20 7d 20 3a 20 21 30 20 3d 3d 3d 20 74 20 26 26 20 28 74 20 3d 20 7b 7d 29 2c 20 73 20 3d 20 21 56 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 20 74 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 69 2c 20 74 2e 64 65 6c 61 79 20 26 26 20 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 20 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6e 5d 20 3f 20 65 5b 6f 5d 28 74 29 20 3a 20 6e 20 21 3d 3d 20 6f 20 26 26 20 65 5b 6e 5d 20 3f 20 65 5b 6e 5d 28 74 2e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ypeof t && t.effect || a : o; "number" == typeof (t = t || {}) ? t = { duration: t } : !0 === t && (t = {}), s = !V.isEmptyObject(t), t.complete = i, t.delay && e.delay(t.delay), s && V.effects && V.effects.effect[n] ? e[o](t) : n !== o && e[n] ? e[n](t.d
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 65 20 26 26 20 74 2e 77 69 64 74 68 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 20 72 65 74 75 72 6e 20 7b 20 77 69 64 74 68 3a 20 22 73 63 72 6f 6c 6c 22 20 3d 3d 3d 20 69 20 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 69 20 26 26 20 74 2e 68 65 69 67 68 74 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 2c 20 68 65 69 67 68 74 3a 20 65 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 20 7d 20 7d 2c 20 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: || "auto" === e && t.width < t.element[0].scrollWidth; return { width: "scroll" === i || "auto" === i && t.height < t.element[0].scrollHeight ? V.position.scrollbarWidth() : 0, height: e ? V.position.scrollbarWidth() : 0 } }, getWithinInfo: function (t) {


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      35192.168.2.649760172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1314OUTGET /scripts/masterscripts9.js?v=20247010 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 51043
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=83179
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "3d281b47fd3da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:22:33 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 7000200
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c10e275e76-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC820INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 44 61 74 65 28 72 2e 67 65 74 44 61 74 65 28 29 2b 6e 29 3b 76 61 72 20 69 3d 65 73 63 61 70 65 28 74 29 2b 28 6e 3d 3d 6e 75 6c 6c 3f 22 22 3a 22 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 69 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 3d 69 5b 74 5d 2e 73 75 62 73 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 28 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 43 68 65 63 6b 65 72 29 7b 24 2e 61 6a 61 78 28 7b 61 73 79 6e 63 3a 66 61 6c 73 65 2c 74 79 70 65 3a 27 47 45 54 27 2c 75 72 6c 3a 27 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 45 6d 61 69 6c 43 68 65 63 6b 65 72 2e 61 73 68 78 3f 63 6f 6d 6d 61 6e 64 3d 63 68 65 63 6b 66 6f 72 63 72 65 61 74 65 26 65 6d 61 69 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 45 6d 61 69 6c 41 64 64 72 65 73 73 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 44 75 70 6c 69 63 61 74 65 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: (EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),success:function(data){if(data=='Duplicate'){document.getElementById(NoticeAddr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 22 29 21 3d 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 69 73 68 20 74 6f 20 73 69 67 6e 20 75 70 20 66 6f 72 20 6f 75 72 20 6e 65 77 73 6c 65 74 74 65 72 2c 20 73 69 6d 70 6c 79 20 70 72 65 73 73 20 74 68 65 20 27 58 27 20 62 75 74 74 6f 6e 20 69 6e 20 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ")!=-1){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"' style='font-size:11pt;'>It appears you entered an invalid email address. If you do not wish to sign up for our newsletter, simply press the 'X' button in th
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 73 20 69 6e 76 61 6c 69 64 2e 20 44 69 64 20 79 6f 75 20 6d 65 61 6e 20 22 2b 6e 2e 66 75 6c 6c 2b 22 3f 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 20 68 72 65 66 3d 27 23 63 6f 6e 74 61 69 6e 65 72 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 76 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: s invalid. Did you mean "+n.full+"?</div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-weight:bold;font-size:11pt;' href='#container' onclick=\"document.getElementById('"+EmailAddressField+"').va
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 6f 72 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 50 61 73 73 77 6f 72 64 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 41 64 64 72 65 73 73 3d 3d 22 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 42 75 74 74 6f 6e 49 44 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ord=document.getElementById(PasswordField).value;if(EmailAddress==""){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>Email address and password required.</span>";document.getElementById(ButtonID).classList.remov
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 64 28 22 62 74 6e 4c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d 6c 6f 61 64 69 6e 67 22 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 21 3d 6e 75 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 20 52 65 66 72 65 73 68 69 6e 67 20 70 61 67 65 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 68 65 6c 6c 6f 28 61 75 74 68 2e 6e 65 74 77 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: d("btnLoginOnModal").classList.remove("active-loading");}if(document.getElementById("loginOnModalWarning")!=null){document.getElementById("loginOnModalWarning").innerHTML="<span class='c-green'>Success! Refreshing page&hellip;</span>";}hello(auth.networ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 70 6f 6e 65 6e 74 28 72 65 74 75 72 6c 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 65 78 64 61 74 65 2b 22 3b 64 6f 6d 61 69 6e 3d 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 3b 70 61 74 68 3d 2f 22 3b 7d 7d 0a 64 69 64 49 6e 69 74 3d 74 72 75 65 3b 68 65 6c 6c 6f 2e 69 6e 69 74 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 32 33 39 35 33 36 32 36 30 33 31 32 33 33 33 27 2c 67 6f 6f 67 6c 65 3a 27 31 37 38 35 34 32 38 35 33 33 38 36 2d 73 66 71 38 74 61 30 71 39 69 6e 34 30 37 71 6e 61 75 64 30 30 6f 31 6f 37 61 36 74 68 6c 73 69 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 27 7d 2c 7b 72 65 64 69 72 65 63 74 5f 75 72 69 3a 75 72 69 4c 6f 63 61 74 69 6f 6e 7d 29 3b 7d 7d 0a 76 61 72 20 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 61 62 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ponent(returl)+";expires="+exdate+";domain=.marketbeat.com;path=/";}}didInit=true;hello.init({facebook:'239536260312333',google:'178542853386-sfq8ta0q9in407qnaud00o1o7a6thlsi.apps.googleusercontent.com'},{redirect_uri:uriLocation});}}var handleScrollabl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2c 77 69 6c 6c 5f 6d 61 6e 75 61 6c 6c 79 5f 62 75 69 6c 64 5f 74 61 62 6c 65 3a 66 61 6c 73 65 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 69 72 3d 7b 41 53 43 3a 22 61 73 63 22 2c 44 45 53 43 3a 22 64 65 73 63 22 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 5f 73 6f 72 74 5f 66 6e 73 3d 7b 22 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 2d 5d 2b 2f 67 2c 27 27 29 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: :function(sort_info){return true;},will_manually_build_table:false};$.fn.stupidtable.dir={ASC:"asc",DESC:"desc"};$.fn.stupidtable.default_sort_fns={"int":function(a,b){if(typeof a==="string"&&typeof b==="string"){a=a.replace(/[^0-9\.-]+/g,'');b=b.replace(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 65 78 28 73 6f 72 74 5f 69 6e 66 6f 29 3b 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 3d 63 61 6c 63 75 6c 61 74 65 53 6f 72 74 44 69 72 28 66 6f 72 63 65 5f 64 69 72 65 63 74 69 6f 6e 2c 73 6f 72 74 5f 69 6e 66 6f 29 3b 24 74 68 69 73 5f 74 68 2e 64 61 74 61 28 22 73 6f 72 74 2d 64 69 72 22 2c 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 29 3b 24 74 61 62 6c 65 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 74 61 62 6c 65 73 6f 72 74 22 2c 7b 63 6f 6c 75 6d 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 74 68 5f 69 6e 64 65 78 2c 64 69 72 65 63 74 69 6f 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 2c 24 74 68 3a 24 74 68 69 73 5f 74 68 7d 29 3b 24 74 61 62 6c 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 73 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ex(sort_info);sort_info.sort_dir=calculateSortDir(force_direction,sort_info);$this_th.data("sort-dir",sort_info.sort_dir);$table.trigger("beforetablesort",{column:sort_info.th_index,direction:sort_info.sort_dir,$th:$this_th});$table.css("display");setTime
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1369INData Raw: 66 69 6e 65 64 22 29 7b 76 61 72 20 74 78 74 3d 24 28 74 64 29 2e 74 65 78 74 28 29 3b 24 28 74 64 29 2e 64 61 74 61 28 27 73 6f 72 74 2d 76 61 6c 75 65 27 2c 74 78 74 29 3b 73 6f 72 74 5f 76 61 6c 3d 74 78 74 3b 7d 0a 65 6c 65 2e 63 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 73 6f 72 74 5f 76 61 6c 29 3b 7d 29 3b 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 2e 70 75 73 68 28 65 6c 65 29 3b 7d 29 3b 24 74 61 62 6c 65 2e 64 61 74 61 28 27 73 74 75 70 69 64 73 6f 72 74 5f 69 6e 74 65 72 6e 61 6c 74 61 62 6c 65 27 2c 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 29 3b 7d 29 3b 7d 3b 76 61 72 20 73 6f 72 74 54 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 76 61 72 20 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 3d 73 6f 72 74 5f 69 6e 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: fined"){var txt=$(td).text();$(td).data('sort-value',txt);sort_val=txt;}ele.columns.push(sort_val);});table_structure.push(ele);});$table.data('stupidsort_internaltable',table_structure);});};var sortTable=function(sort_info){var table_structure=sort_inf


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      36192.168.2.649758172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC1443OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9623&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c10853c457-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      37192.168.2.649759173.194.76.1564436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC809OUTPOST /g/collect?v=2&tid=G-DXW4L2BDZK&cid=79666800.1727648730&gtm=45je49p0v9166001483za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101747727 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      38192.168.2.64976167.43.12.2324436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC647OUTGET /scripts/standalone/ViewCount.ashx?type=v&id=425&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.americanconsumernews.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      39192.168.2.649755142.250.186.1304436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC944OUTGET /td/ga/rul?tid=G-DXW4L2BDZK&gacid=79666800.1727648730&gtm=45je49p0v9166001483za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1645374343 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Sun, 29-Sep-2024 22:40:32 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      40192.168.2.649770172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC801OUTGET /Scripts/lowerrightad.js?v=20240524 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 3891
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=4756
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "4672d2b853adda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 23 May 2024 20:56:45 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 11150541
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c5cb3f17d9-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC820INData Raw: 76 61 72 20 6c 6c 64 6f 6e 65 3d 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 49 66 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 28 29 7b 76 61 72 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 30 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 21 3d 6e 75 6c 6c 29 7b 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 70 74 69 6e 66 6f 72 6d 2d 6d 6f 64 61 6c 27 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 7d 0a 72 65 74 75 72 6e 20 45 6e 74 72 61 6e 63 65 50 6f 70 75 70 49 73 56 69 73 69 62 6c 65 3b 7d 0a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: var lldone=false;function CheckIfEntrancePopupIsVisible(){var EntrancePopupIsVisible=0;if(document.getElementById('optinform-modal')!=null){EntrancePopupIsVisible=document.getElementById('optinform-modal').offsetHeight;}return EntrancePopupIsVisible;}fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 6f 6e 65 2d 6d 6f 64 61 6c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6f 66 66 65 72 22 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 72 69 67 68 74 3a 20 2d 34 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 20 30 70 78 20 31 70 78 20 36 70 78 20 31 70 78 3b 77 69 64 74 68 3a 20 33 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: one-modal" aria-label="offer" style="box-sizing: border-box;margin: 0px;padding: 8px 10px;border: none;position: fixed;bottom: 10px;transition: right 500ms ease-in-out;right: -400px;background: #fff;box-shadow: rgba(0, 0, 0, 0.2) 0px 1px 6px 1px;width: 36
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 27 2b 62 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 2b 27 3b 63 6f 6c 6f 72 3a 20 27 2b 62 75 74 74 6f 6e 43 6f 6c 6f 72 2b 27 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 27 2b 62 75 74 74 6f 6e 57 65 69 67 68 74 2b 27 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 27 2b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: yle="box-sizing: border-box;display:inline-block;vertical-align:middle;width: 100%;background: '+buttonBackground+';color: '+buttonColor+';text-align: center;padding: 5px;font-weight: '+buttonWeight+';font-size: 15px;line-height:1.2;border-radius:'+button
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC333INData Raw: 73 75 6c 74 44 61 74 61 3d 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 52 65 73 75 6c 74 44 61 74 61 21 3d 27 27 29 7b 76 61 72 20 46 69 65 6c 64 44 61 74 61 3d 52 65 73 75 6c 74 44 61 74 61 2e 73 70 6c 69 74 28 22 2f 2f 2f 22 29 3b 44 72 61 77 41 64 28 46 69 65 6c 64 44 61 74 61 5b 30 5d 2c 46 69 65 6c 64 44 61 74 61 5b 31 5d 2c 46 69 65 6c 64 44 61 74 61 5b 32 5d 2c 46 69 65 6c 64 44 61 74 61 5b 33 5d 2c 46 69 65 6c 64 44 61 74 61 5b 34 5d 2c 46 69 65 6c 64 44 61 74 61 5b 35 5d 2c 46 69 65 6c 64 44 61 74 61 5b 36 5d 29 3b 7d 7d 0a 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 2e 20 20 52 65 74 75 72 6e 65 64 20 73 74 61 74 75 73 20 6f 66 20 27 2b 78 68 72 2e 73 74 61 74 75 73 29 3b 7d 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: sultData=xhr.responseText;if(ResultData!=''){var FieldData=ResultData.split("///");DrawAd(FieldData[0],FieldData[1],FieldData[2],FieldData[3],FieldData[4],FieldData[5],FieldData[6]);}}else{console.log('Request failed. Returned status of '+xhr.status);}}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      41192.168.2.649766172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1389OUTGET /logos/videos/small_20240923164201_videocongress.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 253448
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=494010
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="small_20240923164201_videocongress.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "11dbe6c1edb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 23 Sep 2024 21:42:01 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 520886
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c5c96818fa-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC741INData Raw: 52 49 46 46 00 de 03 00 57 45 42 50 56 50 38 4c f4 dd 03 00 2f bb 02 62 00 8d 38 6c 23 29 92 d4 0d c3 30 5b 5c fe 01 f3 e8 42 88 e8 ff 04 20 24 8e 6b f1 2e 8e e2 b5 b5 16 e1 b0 ed 8c 88 9c d3 76 44 55 55 44 6b d5 6c 03 b6 4d 6b 11 4a 19 f2 32 ed aa b8 b4 d6 38 0b 22 a8 12 10 19 33 72 ce 6f da c1 55 92 2e 40 6b ad bc c7 8c 8c cc 39 73 da fa eb 72 4b a7 0d c4 f7 65 c4 3c 5a 4b c6 86 be 04 08 59 8b 88 b0 5d 55 15 11 5f de 0c d8 e6 d8 bb bb b5 bc b5 d8 2a 66 66 3c d8 36 66 d9 d0 b9 94 5d a7 98 99 99 df d6 d5 05 a8 01 58 5d 4d cb 55 e5 bd 5c 31 73 46 ce 5d d2 6f 72 17 48 c2 63 14 f7 fc e6 f7 4d eb 08 a0 cb 71 1b ba c5 f7 e5 9c 36 d0 81 25 c0 b0 00 fa 41 c3 b6 ab aa 22 32 23 0f de e5 2b c6 87 71 38 66 66 4c 7b e1 9d fe e2 db e0 7e 82 0e b8 ab 8b c7 93 94 48 43
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/b8l#)0[\B $k.vDUUDklMkJ28"3roU.@k9srKe<ZKY]U_*ff<6f]X]MU\1sF]orHcMq6%A"2#+q8ffL{~HC
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 39 ec d2 61 93 da 24 00 6a 70 25 84 74 e9 c9 95 33 e8 b0 76 f9 f5 62 14 07 0d 69 16 3e 5b 6c d9 28 d2 cc 12 00 b4 c4 ea af d4 0e a4 d4 72 d8 65 52 9b d3 2e a5 04 00 42 ba 73 97 c3 5e a4 93 03 fd a0 37 1a c6 f9 cd ee d7 8b c7 e2 b1 d8 b3 3d 07 4e 44 68 5a 04 da a5 76 29 b5 4b ed 52 9b f6 b1 6f 52 6a fd 03 d5 95 e7 7f f1 f5 34 cf 3c 38 0f 1a 1a 5a 67 f4 7e 2c 1e 77 89 9e 88 19 65 45 04 52 a5 5a aa 40 6a 93 0e bb fc eb 50 da e5 b8 43 6a 93 5a 10 00 76 af f2 5e f7 b3 ef cd db a0 3c 94 27 b7 1e 79 38 bc d9 46 b6 31 f4 6c f5 d3 db 7c f5 4b 22 7a 94 5e f8 6c f1 58 42 97 9e 9e 9d ca ed f6 64 5e c4 ea af c9 fc 65 5d 63 9b 59 48 3d a6 ce c3 1f e7 1f e4 b8 cc 5a 3a 84 f0 a7 9f dc b8 73 e9 7a fb d8 be b8 3e 7d fd 62 1f 7d 1f fd 18 fd 18 65 18 9c 7e c7 92 22 11 1e 4b
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9a$jp%t3vbi>[l(reR.Bs^7=NDhZv)KRoRj4<8Zg~,weERZ@jPCjZv^<'y8F1l|K"z^lXBd^e]cYH=Z:sz>}b}e~"K
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 4e d8 c9 dc e0 48 e6 7a 7d 9d f9 dd 66 cc 2f da 49 11 87 4a 24 84 8e 51 07 b4 cd ad 6e 4f b2 ba 8b e0 9b 83 b7 3d 12 5f ba e0 90 ee b1 ad 37 5b ea 43 cb 07 0f 05 25 75 ff c1 0b 27 42 04 56 81 ff 42 a4 ac c5 db 88 80 0f e6 4f b4 c4 94 80 9c 33 22 90 92 a1 db 21 ce 81 3e af 2c 1a cc 2c 16 cc f8 fb 9a 7c c7 f8 a2 d4 3b f5 de d3 ea b7 13 c9 81 b3 a2 92 81 5f 3c b1 d6 53 1e 7c d1 4c 25 87 65 88 3a 51 7f 20 ab 6f 49 92 2c 49 92 6c 8b 48 cd 23 b3 ff ff 13 fb 0f e6 3e 19 ee ca 54 55 7d 7b 9f ab c3 b6 6d 03 89 ee fd fe 1b 7f e4 5b 92 24 4b 92 24 db 22 12 b5 ab 47 54 f5 dc fe ff e3 e6 0f ea 12 61 57 55 0e 35 6e 23 29 bb 1d 6f 85 07 0f e0 2d db b6 6a 4b 92 a4 3e e6 5c 7b 9f 73 55 cd 9c 92 99 33 bf 94 7e ad 98 99 99 02 dd 55 f5 9e 73 f6 9a 63 88 a8 a9 7b 44 9a 94 e8
                                                                                                                                                                                                                                                                                                                      Data Ascii: NHz}f/IJ$QnO=_7[C%u'BVBO3"!>,,|;_<S|L%e:Q oI,IlH#>TU}{m[$K$"GTaWU5n#)o-jK>\{sU3~Usc{D
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 9b 99 99 7e fe 13 b3 1d 43 c0 b6 24 cb a0 2a 49 c5 1f bd f4 e0 dd 30 ca 52 2f af e5 19 77 6d db 14 49 92 24 bd ef fb 89 88 aa 9a b9 7b 50 25 16 57 5d c3 cc f8 77 4e 61 0f 86 f9 3c f6 04 f0 1f 33 ef 30 33 14 57 75 62 84 bb 81 aa 88 7c 2f ef d8 b6 5d db b6 ad 14 51 6b eb 63 cc b9 d6 11 ef a1 c1 11 fc c1 07 7c e0 17 4f 30 03 17 b4 7e fa 1d b1 97 98 63 f4 d6 6a 09 36 6c 23 29 f2 d1 1f d4 cf 5c f2 12 00 5a b5 dd 48 d2 5a 9b 0f 5e 7a 20 b0 a5 90 1d 91 8e 88 64 ac 6a 66 c6 01 74 d7 1c 6a 00 3d 19 66 66 66 ee 84 e0 88 0e a3 24 eb d1 a5 73 0f 6e 5a ab 69 00 f1 c9 5b 00 24 47 92 24 39 22 a2 6a e6 1e 91 59 5d dd 33 bd 7b 0c 9c e3 09 6f f7 1f f8 66 e0 0f 38 e7 1c 58 32 3d 55 19 e1 6e a6 2a be 24 49 56 6d db b6 2d 0f 2c a5 d6 d6 fa 18 63 5d 66 4e c3 fe bb f9 4f 05 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: ~C$*I0R/wmI${P%W]wNa<303Wub|/]Qkc|O0~cj6l#)\ZHZ^z djftj=fff$snZi[$G$9"jY]3{of8X2=Un*$IVm-,c]fNO3
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 0a 08 18 a9 05 d0 e8 aa 92 4b fb 94 34 17 25 a4 09 8f 79 d0 01 36 3b 9b 80 b2 50 a0 14 44 d0 ae 01 b0 24 a8 90 00 84 50 98 21 e4 8a 42 0b 02 21 02 01 5a 21 71 a0 02 a1 80 40 94 56 68 01 00 2a 25 81 80 49 d5 d6 16 20 a2 0c 0a 8b 46 94 d1 80 50 21 88 96 38 c1 a2 52 81 b4 a8 54 61 30 7c e0 e7 9f dd ff 3c 13 f1 cf fe fa 37 ff ba 86 d0 6c 0b f6 56 54 18 f9 6d 57 83 d2 4c a0 65 44 60 76 da 55 44 cb ba ea 4a 2f 09 40 c4 22 04 6f d6 4a 4b 19 e6 ae 83 06 11 29 91 08 1a 55 34 d1 07 6d 15 7a 3d eb a2 31 45 a3 24 41 d2 91 3a e6 5a 69 2a d1 eb bc 1e 40 12 25 b2 dc 11 34 9f 16 2c e5 bc f7 1e bc 08 b1 2c fe 08 94 c3 da cc 35 77 d6 a8 67 3d cb 93 c9 0d 82 5c 01 d6 6a ae 39 ac 71 ba d1 3f 99 14 10 d6 d0 a0 4d 2e f0 23 20 2e 76 d9 27 90 63 44 3a 36 c4 82 89 f0 a1 1f d1 e9
                                                                                                                                                                                                                                                                                                                      Data Ascii: K4%y6;PD$P!B!Z!q@Vh*%I FP!8RTa0|<7lVTmWLeD`vUDJ/@"oJK)U4mz=1E$A:Zi*@%4,,5wg=\j9q?M.# .v'cD:6
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 2b 61 21 0d 9a c5 74 42 13 2d 46 40 aa 90 16 ed 65 8e a3 94 90 68 84 90 86 0a 2a 03 c2 82 a8 e3 20 85 0d 52 84 10 04 0b 90 d4 af 0f 96 84 82 d2 a2 e0 72 50 6a 75 18 3e 5a 80 00 97 12 88 cb 77 09 94 be 4e 5f 28 d8 7a 5e fc e6 05 ad c8 46 70 59 40 9a f4 c1 bc 44 da 9d df 74 b0 1a 20 61 05 14 35 69 a7 09 ad 86 de db 95 a7 24 83 51 80 a4 a0 46 ab 36 d5 ca 3c 75 d2 7b 2b 12 10 a1 b0 80 2c de 3e 33 a0 77 bd ec e2 7a 6a 55 c1 28 8b 02 8d e6 5a ab d5 a8 13 d7 62 91 32 1c 15 11 48 5a b0 d4 74 15 3d 74 7f 1a 44 a4 8c e1 56 30 9e 6a 2d d4 16 73 7e ea c2 5c 5c 72 0a 03 56 00 7e e8 df 39 e2 0d bf 97 29 f8 fb 9b 5f 7f e7 ef 7f f2 df be bb 38 a1 b1 f4 54 ff 06 6e 0a ff b8 a5 69 d8 45 22 9c a4 0a 60 cc 87 24 cc 77 f8 35 0d a9 1a 20 83 21 03 10 70 ee 8f 53 fc 13 5e 39 dc
                                                                                                                                                                                                                                                                                                                      Data Ascii: +a!tB-F@eh* RrPju>ZwN_(z^FpY@Dt a5i$QF6<u{+,>3wzjU(Zb2HZt=tDV0j-s~\\rV~9)_8TniE"`$w5 !pS^9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 28 04 01 38 4e 35 1b 96 8a eb 76 4d af 5e 05 0d b1 83 ea 60 b5 6e c5 f4 90 9e 79 be af 13 d0 80 4b 14 8a 92 8e f8 a8 09 98 5f fb 56 8d d9 e4 64 fe 16 91 ef d6 e7 4f fe 4e fc 27 77 e8 df 8a ec de cd 3f 54 83 8a c2 11 35 9a 4e 13 8e 6e cc 84 6b ee d5 1a 82 81 44 70 50 b1 c3 99 1e 35 43 bb 16 ef 45 ea 99 94 e5 dd 35 4c d7 b1 5a 96 03 3e f9 5d 5c c0 3d 07 84 e6 0d 10 11 9a 29 5a 3c 6e d3 bb dd f3 3d bb d8 9e a6 8c 3b 8e ab 29 0d 09 a8 2b 9d 3a c8 5c 64 34 01 3a 86 38 da c6 70 f1 15 8a 9d fa 82 dc 84 12 f7 18 4c 51 99 18 09 d7 34 43 8e 0c 31 e8 80 9b 31 e9 ca 65 9c 24 90 6b 83 7e 86 97 76 85 a5 ad 67 e3 48 49 3f e3 47 fd b6 00 c6 74 13 14 ca 86 b0 d7 fc e8 52 78 47 66 21 b9 1e 8d 5c cb ae 8f c6 ba 12 3b 96 c4 1b c2 d0 ea 9d 6b ce e6 17 7c 9f 7d 5c 38 67 14 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: (8N5vM^`nyK_VdON'w?T5NnkDpP5CE5LZ>]\=)Z<n=;)+:\d4:8pLQ4C11e$k~vgHI?GtRxGf!\;k|}\8g(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: f8 24 c2 37 12 3e 9d 63 26 aa 1d e8 83 5c ea 18 b3 5e db 34 c0 87 4c a4 34 d9 cf 2a 69 6b 03 1b b4 6b 9c 70 a3 2f 4c eb 9b da 0c 2a 4f d8 7c e4 c2 21 46 cc 91 03 1c 64 4c 6b 76 7b 48 a3 0a 6d 4c 69 27 b9 2d 8d 32 86 8b 16 65 8b 5c f9 81 0c b1 8c a3 9c 5c 48 ba 62 77 60 4c 58 7c ce d4 f7 0e 1a 21 b1 4c 63 30 0d d7 af 79 69 46 16 54 aa f1 f2 cc 85 72 4e fe be f8 c4 31 28 0a 14 98 4d 01 8f bb b6 23 e1 a6 38 a0 19 ad 7b e8 08 1a 8c 19 53 92 5e 35 c5 ca 8f 00 35 b7 a6 31 6c 08 9b 58 9b 67 1b e4 b5 1d c4 3a 24 dc ac 3b ed 0b 8a c9 a5 6c 6e 8c eb 0b 23 16 93 92 9a a1 64 52 6e 3f d5 2f 1b b1 4f f5 0e bf af f4 bf 34 67 95 24 1d 3e c6 bb 8a 48 60 eb 01 4a a5 d2 42 0d a9 76 6a 65 b0 70 2c 25 6c d2 e0 82 4d a8 24 8c 46 6d ec 25 05 a5 96 8b b9 47 6d a7 f1 9b 2d 4a a8
                                                                                                                                                                                                                                                                                                                      Data Ascii: $7>c&\^4L4*ikkp/L*O|!FdLkv{HmLi'-2e\\Hbw`LX|!Lc0yiFTrN1(M#8{S^551lXg:$;ln#dRn?/O4g$>H`JBvjep,%lM$Fm%Gm-J
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 71 b1 07 67 b6 cf 7b 42 03 86 dd ad b5 a9 1c 22 87 0d 54 99 e4 35 83 4a db d0 ab 13 f1 76 a8 15 4d 4b 8b 01 a1 26 e9 42 11 a7 d5 57 b8 36 b1 eb 0c 25 00 77 40 f6 32 0e 42 bb 78 ee d0 8b aa ef 3e 0e a6 c6 79 58 1d df 5d 0f c7 1b 40 ab d1 01 c7 73 f7 58 f1 c8 7c 1f d2 ae 8b 47 d9 0f aa a7 39 94 81 64 14 50 86 28 85 84 5e a3 61 e4 ed 23 10 aa 80 2a 9a 0e a6 2c 37 a8 0c 6c 02 a0 b5 86 16 81 35 40 45 57 da f6 aa 9b a7 fa 04 41 d3 1e c0 f0 2d 4a f0 58 8a ea 2b d3 8d 43 8c 2b c7 80 a0 05 d7 cf 19 8a 41 7d 4d cb 56 25 22 2c 28 1b 70 06 87 88 6d 0c f4 f1 3e 88 a6 93 ba 00 20 58 17 4c 8c 52 26 ac b2 2a cb ee 54 14 1b 00 04 2c 54 88 c0 d8 36 a0 66 b1 11 c3 10 a5 32 a8 b3 e1 82 60 53 00 8b 10 48 8c 02 88 e9 18 dd 79 5c 4b 39 42 16 d8 5e 89 48 7b 2e 2d ba 09 87 12 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: qg{B"T5JvMK&BW6%w@2Bx>yX]@sX|G9dP(^a#*,7l5@EWA-JX+C+A}MV%",(pm> XLR&*T,T6f2`SHy\K9B^H{.-1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 14 36 35 44 ac 12 4e ce 00 44 1a fc da 44 0b 14 51 51 85 cc 38 8b 96 b8 88 18 25 05 05 d5 09 46 01 69 48 a9 1d 1d 21 76 0a 0a d0 8c 0a 20 38 a8 46 42 26 40 10 c8 ac 4c 4d 82 85 5b c1 60 50 27 e8 d4 25 19 15 56 28 c1 24 2a 94 25 50 1e e2 65 d9 92 44 82 84 ac 4d 17 04 e5 bc 73 93 73 cf 95 a2 49 0c 64 51 00 61 d0 48 a2 a8 42 a8 14 48 91 08 a1 f3 67 e3 f0 dc ad a6 30 73 20 e2 b1 5c 00 00 07 f2 f3 04 75 ad f6 ac 8c 07 db 1d 73 26 7b f5 98 dd 1a 3f 98 9b b1 17 b9 9a 81 1b 42 3c 47 6b dc 9f 3b e7 01 57 b2 06 e7 5b 73 df 38 b7 c6 c1 fa c8 b9 f1 02 2b 7c f2 dc ed f3 00 30 ce 87 a7 23 73 8e 71 68 7f f6 81 65 de f5 d0 35 90 42 4d 63 82 06 5b b5 53 22 8a 2b 3f 37 ad 28 26 8a 02 88 59 d1 86 55 e0 d6 99 0b 53 00 74 82 41 34 aa d3 d0 86 50 ee fa da 4d b7 68 26 89 b0 02
                                                                                                                                                                                                                                                                                                                      Data Ascii: 65DNDDQQ8%FiH!v 8FB&@LM[`P'%V($*%PeDMssIdQaHBHg0s \us&{?B<Gk;W[s8+|0#sqhe5BMc[S"+?7(&YUStA4PMh&


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      42192.168.2.649769172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC809OUTGET /scripts/modal/mb-modernpopup.js?v=20240830 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 71956
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=89702
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "a023522a32fbda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 30 Aug 2024 23:13:03 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 2589096
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c5fe6743df-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC819INData Raw: 76 61 72 20 4b 69 63 6b 73 65 6e 64 3d 7b 6d 61 69 6c 63 68 65 63 6b 3a 7b 74 68 72 65 73 68 6f 6c 64 3a 33 2c 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 3a 22 79 61 68 6f 6f 2e 63 6f 6d 20 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 6d 20 67 6d 61 69 6c 2e 63 6f 6d 20 79 6d 61 69 6c 2e 63 6f 6d 20 6d 65 2e 63 6f 6d 20 61 6f 6c 2e 63 6f 6d 20 6d 61 63 2e 63 6f 6d 20 6c 69 76 65 2e 63 6f 6d 20 63 6f 6d 63 61 73 74 2e 6e 65 74 20 67 6f 6f 67 6c 65 6d 61 69 6c 2e 63 6f 6d 20 6d 73 6e 2e 63 6f 6d 20 68 6f 74 6d 61 69 6c 2e 63 6f 2e 75 6b 20 79 61 68 6f 6f 2e 63 6f 2e 75 6b 20 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 76 65 72 69 7a 6f 6e 2e 6e 65 74 20 73 62 63 67 6c 6f 62 61 6c 2e 6e 65 74 20 61 74 74 2e 6e 65 74 20 67 6d 78 2e 63 6f 6d 20 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: var Kicksend={mailcheck:{threshold:3,defaultDomains:"yahoo.com google.com hotmail.com gmail.com ymail.com me.com aol.com mac.com live.com comcast.net googlemail.com msn.com hotmail.co.uk yahoo.co.uk facebook.com verizon.net sbcglobal.net att.net gmx.com m
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 3d 74 68 69 73 2e 73 70 6c 69 74 45 6d 61 69 6c 28 65 29 3b 69 66 28 74 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 64 6f 6d 61 69 6e 2c 74 2c 72 29 29 7b 69 66 28 74 21 3d 65 2e 64 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 61 64 64 72 65 73 73 3a 65 2e 61 64 64 72 65 73 73 2c 64 6f 6d 61 69 6e 3a 74 2c 66 75 6c 6c 3a 65 2e 61 64 64 72 65 73 73 2b 22 40 22 2b 74 7d 7d 65 6c 73 65 20 69 66 28 6e 3d 74 68 69 73 2e 66 69 6e 64 43 6c 6f 73 65 73 74 44 6f 6d 61 69 6e 28 65 2e 74 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 2c 6e 29 2c 65 2e 64 6f 6d 61 69 6e 26 26 6e 26 26 6e 21 3d 65 2e 74 6f 70 4c 65 76 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ggest:function(e,t,n,r){e=e.toLowerCase();e=this.splitEmail(e);if(t=this.findClosestDomain(e.domain,t,r)){if(t!=e.domain)return{address:e.address,domain:t,full:e.address+"@"+t}}else if(n=this.findClosestDomain(e.topLevelDomain,n),e.domain&&n&&n!=e.topLeve
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 2e 6d 61 69 6c 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 65 2e 73 75 67 67 65 73 74 65 64 29 7b 76 61 72 20 6e 3d 65 2e 73 75 67 67 65 73 74 65 64 3b 65 2e 73 75 67 67 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 74 2c 65 29 7d 7d 69 66 28 65 2e 65 6d 70 74 79 29 7b 76 61 72 20 72 3d 65 2e 65 6d 70 74 79 3b 65 2e 65 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 29 7d 7d 65 2e 65 6d 61 69 6c 3d 74 68 69 73 2e 76 61 6c 28 29 3b 4b 69 63 6b 73 65 6e 64 2e 6d 61 69 6c 63 68 65 63 6b 2e 72 75 6e 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 0a 76 61 72 20 41 6c 6c 6f 77 4f 76 65 72 72 69 64 65 3d 66 61 6c 73 65 3b 76 61 72 20 41 6c 72 65 61 64 79 52 65 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: .mailcheck=function(e){var t=this;if(e.suggested){var n=e.suggested;e.suggested=function(e){n(t,e)}}if(e.empty){var r=e.empty;e.empty=function(){r.call(null,t)}}e.email=this.val();Kicksend.mailcheck.run(e)}}(jQuery)var AllowOverride=false;var AlreadyRend
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 6c 6f 67 67 65 64 20 69 6e 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 3c 2f 73 70 61 6e 3e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 2c 31 30 30 30 29 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ccess:function(data){if(data=='logged in'){document.getElementById(NoticeAddressField).innerHTML="<span class='c-green'>Success!</span>";setTimeout(function(){location.href=window.location.href;},1000);}else{document.getElementById(NoticeAddressField).in
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 73 73 77 6f 72 64 20 74 6f 20 6c 6f 67 20 69 6e 2e 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 54 68 69 73 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 72 65 61 64 79 20 72 65 67 69 73 74 65 72 65 64 2e 20 50 6c 65 61 73 65 20 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 68 72 65 66 3d 27 2f 6c 6f 67 69 6e 2f 3f 52 65 74 75 72 6e 55 52 4c 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2b 22 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: ssword to log in.</span>";}else{document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>This email address is already registered. Please <a class='"+WarningColorClass+"' href='/login/?ReturnURL="+window.location.href+"'
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2b 78 4f 75 74 50 68 72 61 73 65 2b 22 3c 2f 73 70 61 6e 3e 22 3b 53 75 63 63 65 73 73 3d 66 61 6c 73 65 3b 7d 0a 76 61 72 20 52 6f 6c 65 41 64 64 72 65 73 73 65 73 3d 5b 22 61 62 75 73 65 40 22 2c 22 61 64 6d 69 6e 40 22 2c 22 62 69 6c 6c 69 6e 67 40 22 2c 22 63 6f 6d 70 6c 69 61 6e 63 65 40 22 2c 22 64 65 76 6e 75 6c 6c 40 22 2c 22 64 6e 73 40 22 2c 22 66 74 70 40 22 2c 22 68 6f 73 74 6d 61 73 74 65 72 40 22 2c 22 69 6e 6f 63 40 22 2c 22 69 73 70 66 65 65 64 62 61 63 6b 40 22 2c 22 69 73 70 73 75 70 70 6f 72 74 40
                                                                                                                                                                                                                                                                                                                      Data Ascii: lass+"' style='font-size:11pt;'>It appears you entered an invalid email address."+xOutPhrase+"</span>";Success=false;}var RoleAddresses=["abuse@","admin@","billing@","compliance@","devnull@","dns@","ftp@","hostmaster@","inoc@","ispfeedback@","ispsupport@
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 6c 75 65 3d 27 22 2b 6e 2e 66 75 6c 6c 2b 22 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 27 3b 5c 22 3e 59 65 73 2c 20 5c 22 22 2b 6e 2e 66 75 6c 6c 2b 22 5c 22 20 69 73 20 6d 79 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: lue='"+n.full+"';document.getElementById('"+NoticeAddressField+"').innerHTML='';\">Yes, \""+n.full+"\" is my correct email address.</a></span></div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73 79 6d 62 69 61 6e 7c 74 72 65 6f 7c 75 70 5c 2e 28 62 72 6f 77 73 65 72 7c 6c 69 6e 6b 29 7c 76 6f 64 61 66 6f 6e 65 7c 77 61 70 7c 77 69 6e 64 6f 77 73 20 63 65 7c 78 64 61 7c 78 69 69 6e 6f 2f 69 2e 74 65 73 74 28 61 29 7c 7c 2f 31 32 30 37 7c 36 33 31 30 7c 36 35 39 30 7c 33 67 73 6f 7c 34 74 68 70 7c 35 30 5b 31 2d 36 5d 69 7c 37 37 30 73 7c 38 30 32 73 7c 61 20 77 61 7c 61 62 61 63 7c 61 63 28 65 72 7c 6f 6f 7c 73 5c 2d 29 7c 61 69 28 6b 6f 7c 72 6e 29 7c 61 6c 28 61 76 7c 63 61 7c 63 6f 29 7c 61 6d 6f 69 7c 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: t|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c 28 34 35 7c 69 64 29 7c 73 6d 28 61 6c 7c 61 72 7c 62 33 7c 69 74 7c 74 35 29 7c 73 6f 28 66 74 7c 6e 79 29 7c 73 70 28 30 31 7c 68 5c 2d 7c 76 5c 2d 7c 76 20 29 7c 73 79 28 30 31 7c 6d 62 29 7c 74 32 28 31 38 7c 35 30 29 7c 74 36 28 30 30 7c 31 30 7c 31 38 29 7c 74 61 28 67 74 7c 6c 6b 29 7c 74 63 6c 5c 2d 7c 74 64 67 5c 2d 7c 74 65 6c 28 69 7c 6d 29 7c 74 69 6d 5c 2d 7c 74 5c 2d 6d 6f 7c 74 6f 28 70 6c 7c 73 68 29 7c 74 73 28 37 30 7c 6d 5c 2d 7c 6d 33 7c 6d 35 29 7c 74 78 5c 2d 39 7c 75 70 28 5c 2e 62 7c 67 31 7c 73 69 29 7c 75 74 73 74 7c 76 34 30 30 7c 76 37 35 30 7c 76 65 72 69 7c 76 69 28 72 67 7c 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: \-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 73 65 3b 5c 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 5c 22 78 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 69 6d 61 67 65 73 2f 73 71 75 61 72 65 2d 63 6c 65 61 72 2d 78 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 63 6c 6f 73 65 20 6f 70 74 69 6e 5c 22 20 77 69 64 74 68 3d 5c 22 32 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 32 30 5c 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 69 64 3d 5c 22 6f 70 74 69 6e 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 5c 22 3e 22 3b 75 2b 3d 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 72 6f 77 20 6e 61 72 72 6f 77 2d 67 75 74 74 65 72 2d 72 6f 77 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: se;\"><img class=\"x\" src=\"https://www.marketbeat.com/scripts/modal/images/square-clear-x.png\" alt=\"close optin\" width=\"20\" height=\"20\"></button><div id=\"optinform-content\">";u+="<div class=\"row narrow-gutter-row align-items-center\"><div clas


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      43192.168.2.649767172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC815OUTGET /images/master/MarketBeat-logo-r-white.svg?v=2019 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 4447
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 11 May 2022 17:44:24 GMT
                                                                                                                                                                                                                                                                                                                      etag: "0cc98c05e65d81:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 4823
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c5f9114388-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC901INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 30 2e 36 35 20 32 30 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4d 61 72 6b 65 74 42 65 61 74 2d 6c 6f 67 6f 2d 72 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 32 34 2e 34 33 2c 38 33 2e 32 32 63 2d 31 32 2e 30 38 2c 30 2d 31 39 2e 37 35 2c 32 2e 32 38 2d 32 37 2e 35 37 2c 35 2e 37 37 6c 35 2c 31 35 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 810.65 206"><defs><style>.cls-1{fill:#fff;}</style></defs><title>MarketBeat-logo-r-white</title><path class="cls-1" d="M224.43,83.22c-12.08,0-19.75,2.28-27.57,5.77l5,15.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 31 20 38 33 2e 30 39 20 33 33 36 2e 34 20 31 30 39 2e 33 20 33 33 36 2e 34 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 35 37 2e 30 33 20 33 31 36 2e 32 35 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 35 35 2e 30 39 20 33 33 36 2e 34 20 31 33 33 2e 32 31 20 33 34 33 2e 34 34 20 31 32 35 2e 36 38 20 33 36 32 20 31 35 35 2e 30 39 20 33 38 35 2e 30 36 20 31 35 35 2e 30 39 20 33 35 37 2e 30 39 20 31 31 31 2e 34 34 20 33 38 34 2e 31 32 20 38 33 2e 30 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 31 38 2e 33 31 2c 38 32 2e 36 37 63 2d 32 30 2e 36 39 2c 30 2d 33 35 2e 31 34 2c 31 37 2d 33 35 2e 31 34 2c 33 37 2e 35 76 2e 32 36 63 30 2c 32 32 2c 31 35 2e 37 38 2c 33 37 2e 32 31 2c 33 37 2e 31 31 2c 33 37 2e 32 31 2c 31 32 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1 83.09 336.4 109.3 336.4 57.03 316.25 57.03 316.25 155.09 336.4 155.09 336.4 133.21 343.44 125.68 362 155.09 385.06 155.09 357.09 111.44 384.12 83.09"/><path class="cls-1" d="M418.31,82.67c-20.69,0-35.14,17-35.14,37.5v.26c0,22,15.78,37.21,37.11,37.21,12.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 34 2d 39 2c 30 2d 31 35 2e 33 39 2d 34 2e 38 35 2d 31 37 2e 33 37 2d 31 34 2e 31 31 68 34 39 2e 34 36 63 2e 31 33 2d 31 2e 38 37 2e 32 35 2d 33 2e 37 35 2e 32 35 2d 35 2e 33 37 43 36 36 37 2e 34 33 2c 31 30 31 2e 33 36 2c 36 35 36 2e 35 37 2c 38 32 2e 36 37 2c 36 33 32 2e 38 34 2c 38 32 2e 36 37 5a 6d 2d 31 35 2e 33 38 2c 33 31 2e 37 31 63 31 2e 35 39 2d 39 2e 32 37 2c 37 2d 31 35 2e 33 31 2c 31 35 2e 33 38 2d 31 35 2e 33 31 73 31 33 2e 37 39 2c 36 2e 31 38 2c 31 35 2c 31 35 2e 33 31 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 20 2d 30 2e 39 33 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 30 36 2c 38 33 2e 32 32 63 2d 31 32 2e 30 37 2c 30 2d 31 39 2e 37 36 2c 32 2e 32 38 2d 32 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4-9,0-15.39-4.85-17.37-14.11h49.46c.13-1.87.25-3.75.25-5.37C667.43,101.36,656.57,82.67,632.84,82.67Zm-15.38,31.71c1.59-9.27,7-15.31,15.38-15.31s13.79,6.18,15,15.31Z" transform="translate(-1 -0.93)"/><path class="cls-1" d="M706,83.22c-12.07,0-19.76,2.28-27
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC808INData Raw: 2d 33 2c 37 2e 34 35 2c 37 2e 34 35 2c 30 2c 30 2c 30 2d 34 2e 30 35 2d 34 2e 30 35 2c 38 2e 34 39 2c 38 2e 34 39 2c 30 2c 30 2c 30 2d 36 2e 31 37 2c 30 2c 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 30 2d 34 2c 34 2e 30 36 2c 38 2e 34 32 2c 38 2e 34 32 2c 30 2c 30 2c 30 2c 30 2c 36 2e 31 33 2c 37 2e 37 38 2c 37 2e 37 38 2c 30 2c 30 2c 30 2c 31 2e 36 2c 32 2e 34 37 41 37 2e 34 31 2c 37 2e 34 31 2c 30 2c 30 2c 30 2c 38 30 30 2c 38 34 2e 36 31 2c 38 2c 38 2c 30 2c 30 2c 30 2c 38 30 33 2e 31 2c 38 35 2e 31 34 5a 6d 2d 33 2e 35 35 2d 31 33 2e 30 36 48 38 30 34 61 32 2e 37 35 2c 32 2e 37 35 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 33 2c 33 2e 34 33 2c 33 2e 34 33 2c 30 2c 30 2c 31 2c 31 2c 2e 37 38 2c 33 2e 39 32 2c 33 2e 39 32 2c 30 2c 30 2c 31 2c 2e 36 37 2c 31 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: -3,7.45,7.45,0,0,0-4.05-4.05,8.49,8.49,0,0,0-6.17,0,7.36,7.36,0,0,0-4,4.06,8.42,8.42,0,0,0,0,6.13,7.78,7.78,0,0,0,1.6,2.47A7.41,7.41,0,0,0,800,84.61,8,8,0,0,0,803.1,85.14Zm-3.55-13.06H804a2.75,2.75,0,0,1,1.26.3,3.43,3.43,0,0,1,1,.78,3.92,3.92,0,0,1,.67,1.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      44192.168.2.649768172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC898OUTGET /WebResource.axd?d=TGE6mH29_tpsdHwhewvfnZZ1XtMYSVXLm0Jql1RT8Gt0UJpBTCqqFxYSJ6nYrV4lmQxbdhmD7ckA_eQodaniwZjAfL41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                      expires: Mon, 29 Sep 2025 21:58:00 GMT
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c608540cb8-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC886INData Raw: 35 61 31 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5a17function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; th
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) { if (typeof(document.activeElement) == "undefined") {
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 74 44 61 74 61 20 2b 3d 20 22 26 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 3d 22 20 2b 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 2c 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: ebForm_EncodeCallback(eventArgument); if (theForm["__EVENTVALIDATION"]) { postData += "&__EVENTVALIDATION=" + WebForm_EncodeCallback(theForm["__EVENTVALIDATION"].value); } var xmlRequest,e; try { xmlRequest = new XMLH
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: gmentIndex !== -1) { action = action.substr(0, fragmentIndex); } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.index
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 2e 73 65 6e 64 28 70 6f 73 74 44 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 72 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: application/x-www-form-urlencoded; charset=utf-8"); xmlRequest.send(postData); return; } callback.xmlRequest = new Object(); var callbackFrameID = "__CALLBACKFRAME" + callbackIndex; var xmlRequestFrame = document.fram
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 4c 4c 42 41 43 4b 4c 4f 41 44 53 43 52 49 50 54 22 20 76 61 6c 75 65 3d 22 74 22 3e 3c 2f 66 6f 72 6d 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 6c 6f 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0d
                                                                                                                                                                                                                                                                                                                      Data Ascii: LLBACKLOADSCRIPT" value="t"></form></body></html>'); xmlRequestFrame.document.close(); xmlRequestFrame.document.forms[0].action = theForm.action; var count = __theFormPostCollection.length; var element;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: rgument; xmlRequestFrame.document.forms[0].appendChild(callbackParamFieldElement); if (theForm["__EVENTVALIDATION"]) { var callbackValidationFieldElement = xmlRequestFrame.document.createElement("INPUT");
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 20 7b 0d 0a 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: nousCallBackIndex = -1; } __pendingCallbacks[i] = null; var callbackFrameID = "__CALLBACKFRAME" + i; var xmlRequestFrame = document.getElementById(callbackFrameID); if (xmlRequestFrame) {
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 20 73 65 70 61 72 61 74 6f 72 49 6e 64 65 78 20 2b 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 4c 65 6e 67 74 68 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 20 21 3d 20 22 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 20 3d 20 74 68 65 46 6f 72 6d 5b 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: separatorIndex + validationFieldLength + 1); if (validationField != "") { var validationFieldElement = theForm["__EVENTVALIDATION"]; if (!validationFieldElement) { valida
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 49 6e 69 74 43 61 6c 6c 62 61 63 6b 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function WebForm_InitCallback() { var formElements = theForm.elements, count = formElements.length, element; for (var i = 0; i < count; i++) {


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      45192.168.2.64977235.190.5.1474436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC628OUTGET /1288/offers/222/c/2176/assets/dylan_video.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: 1288.efuserassets.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      x-goog-generation: 1727125193348205
                                                                                                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 816623
                                                                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=66P46Q==
                                                                                                                                                                                                                                                                                                                      x-goog-hash: md5=9TImjZudgVswSeIRPnXlMA==
                                                                                                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Content-Length: 816623
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      X-GUploader-UploadID: AD-8ljuUBgWQ9p2YLjWrq633sAeBqulah9bgBy8s2ensNb2GcL-rOovC9HzT6GI_FS0drg7nxfo
                                                                                                                                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:19:02 GMT
                                                                                                                                                                                                                                                                                                                      Expires: Sun, 29 Sep 2024 23:19:02 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                      Age: 391
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 20:59:53 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "f532268d9b9d815b3049e2113e75e530"
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC577INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f4 00 00 02 4a 08 06 00 00 00 82 92 0e d3 00 00 0c 3d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 40 42 09 20 20 25 f4 26 88 48 09 20 25 84 16 40 7a b7 11 92 00 a1 c4 18 08 2a 76 64 51 c1 b5 a0 62 01 1b ba 2a a2 d8 69 76 c4 ce a2 d8 fb 62 41 41 59 17 0b 76 e5 4d 0a e8 ba af 7c 6f f2 cd cc 9f 7f ce fc e7 cc b9 73 cb 00 a0 7e 82 2b 16 e7 a0 1a 00 e4 8a f2 25 31 c1 fe 8c a4 e4 14 06 a9 1b e0 80 0a 28 f0 47 e3 f2 f2 c4 ac a8 a8 70 00 cb 60 ff f7 f2 ee 06 40 64 fd 55 07 99 d6 3f c7 ff 6b d1 e4 0b f2 78 00 20 51 10 a7 f1 f3 78 b9 10 1f 04 00 af e2 89 25 f9 00 10 65 bc f9 d4 7c b1 0c c3 0a b4 25 30 40 88 17 ca 70 86 02 57 c9 70 9a 02 ef 95 db c4 c5 b0 21 6e 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRJ=iCCPICC ProfileHWXS[@B %&H %@z*vdQb*ivbAAYvM|os~+%1(Gp`@dU?kx Qx%e|%0@pWp!n
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 8f 9b 09 72 82 65 bc 19 c4 2e 79 05 b1 ca b9 78 42 3e dc 90 0a 7d 3c 5d 9c 1f 15 a7 88 13 2f cc e2 86 46 29 e2 c1 97 81 70 c0 06 01 80 01 a4 b0 a6 81 c9 20 0b 08 db 7b 1b 7a e1 3f c5 48 10 e0 02 09 c8 00 02 e0 a0 64 06 67 24 ca 47 44 b0 8d 05 85 e0 4f 88 04 20 6f 68 9e bf 7c 54 00 0a 20 ff 75 88 55 b4 0e 20 5d 3e 5a 20 9f 91 0d 9e 42 9c 0b c2 40 0e fc 2f 95 cf 12 0d 79 4b 00 4f 20 23 fc 87 77 2e ac 3c 18 6f 0e ac b2 f1 7f cf 0f b2 df 19 16 64 c2 95 8c 74 d0 23 43 7d d0 92 18 48 0c 20 86 10 83 88 b6 b8 01 ee 83 7b e1 e1 b0 f5 83 d5 19 67 e2 1e 83 eb f8 6e 4f 78 4a e8 20 3c 22 5c 27 74 12 6e 4f 12 16 49 7e 8a 72 2c e8 84 fa 41 ca 5c a4 fd 98 0b dc 0a 6a ba e2 fe b8 37 54 87 ca b8 2e 6e 00 1c 70 17 e8 87 85 fb 42 cf ae 90 65 2b e3 96 65 85 f1 93 f6 df 56 f0
                                                                                                                                                                                                                                                                                                                      Data Ascii: re.yxB>}<]/F)p {z?Hdg$GDO oh|T uU ]>Z B@/yKO #w.<odt#C}H {gnOxJ <"\'tnOI~r,A\j7T.npBe+eV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: e8 39 a3 1b 47 bf 72 b1 77 11 b8 6c 70 b9 e5 4a 77 1d eb ba c0 b5 c5 f5 ab 9b bb 9b c4 ad ce ad c7 dd c2 3d d5 bd ca fd 26 53 9b 19 c5 5c cc 3c e7 41 f0 f0 f7 98 e3 71 c4 e3 a3 a7 9b 67 be e7 7e cf bf bc 1c bc b2 bd 76 7a 75 8f b1 1e 23 18 b3 75 cc 63 6f 33 6f ae f7 66 ef 4e 1f 86 4f aa cf 26 9f 4e 5f 53 5f ae 6f b5 ef 23 3f 73 3f be df 36 bf 67 2c 5b 56 16 6b 17 eb a5 bf 93 bf c4 ff 90 ff 7b b6 27 7b 16 fb 44 00 16 10 1c 50 1a d0 1e a8 15 18 1f b8 2e f0 41 90 59 50 46 50 6d 50 5f b0 6b f0 8c e0 13 21 84 90 b0 90 e5 21 37 39 46 1c 1e a7 86 d3 17 ea 1e 3a 2b b4 35 4c 2d 2c 36 6c 5d d8 a3 70 bb 70 49 78 f3 58 74 6c e8 d8 15 63 ef 45 58 46 88 22 1a 22 41 24 27 72 45 e4 fd 28 eb a8 29 51 87 a3 89 d1 51 d1 95 d1 4f 63 46 c5 cc 8c 39 1b 4b 8f 9d 14 bb 33 f6 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9GrwlpJw=&S\<Aqg~vzu#uco3ofNO&N_S_o#?s?6g,[Vk{'{DP.AYPFPmP_k!!79F:+5L-,6l]ppIxXtlcEXF""A$'rE()QQOcF9K3]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 36 2e 30 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: XML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 9c 1c 0e a7 27 4f 0e 4f 9e d4 c7 82 c1 4d 1d 4b a0 58 d7 05 18 75 6c c3 67 70 98 5a 38 d6 3c 52 48 3e 86 16 17 f4 a4 0d c4 ef aa 1d 77 b4 e7 ce 74 ea fa 64 9b 89 88 2f 98 9f 9c 25 7e 02 b1 d2 fe 84 ab 9f d3 d3 f3 c3 e5 d5 c5 e1 f2 f2 e9 e1 82 eb d5 c5 d5 e1 e2 92 cf d5 e5 e1 ec dc b6 9d 2c 6d 11 1f b5 55 3b 12 95 36 b8 21 4e f1 a5 22 f1 57 9d c2 56 dd b9 84 2e e9 81 55 c0 4a db a7 34 2d 6d 26 e5 b4 cb f5 95 b6 ac 81 12 d4 5f 18 2b d5 b6 de 7e fa 74 b8 bd bd 3d 7c fc c8 e7 c3 c7 c3 9d 72 22 fb ec ec 8c b6 35 5d 45 cf 1d 70 2d 4b af b7 b7 1f 0f 1f 6f 3f a4 bc f7 77 e0 2a 9a a1 f1 e4 74 b4 cb eb 93 94 bb 1b 7c 6e 9a 24 73 a6 a7 d3 bd 4a ab 6d 2c 99 7b 35 2d 39 e3 da f7 53 1b c9 b7 8e 0e a1 ba 0a 15 9e 7b f5 15 de 99 0a f5 62 0e a3 f8 9c 74 14 3f dd de 7f fe
                                                                                                                                                                                                                                                                                                                      Data Ascii: 'OOMKXulgpZ8<RH>wtd/%~,mU;6!N"WV.UJ4-m&_+~t=|r"5]Ep-Ko?w*t|n$sJm,{5-9S{bt?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 4e b6 0c 27 2a 30 78 53 8f 9d 81 8f 13 2a 05 7e 75 f9 fc f0 f4 f9 53 26 29 4c 9a 9f 32 79 7e f6 f4 f0 94 cf e9 c5 39 c6 e7 3c e5 53 df e0 61 14 0b d2 7b f2 69 c7 3d b5 dd 90 6c 67 5b 95 be da e7 e4 c3 98 e5 6c a5 2d 3b c5 09 3a 39 e1 63 bb 71 20 d4 d1 53 db 4d 58 3b 47 75 ea 52 e4 e2 47 8b c9 ab 9d dc 89 8a 93 94 0f 1f 99 38 dd 0c 87 1e 0b e1 24 a8 68 29 03 60 69 e5 51 ce 09 ce bc 0b 00 1f 9d 78 dd 1c 3e 62 0c 9c b4 de 7d 24 1f 98 b4 03 f9 ca 3b 0d 70 cb eb ce 0e d6 04 84 d0 88 d9 d8 bd 90 b6 42 e3 e7 e1 20 a7 9c f7 83 87 29 00 ae 9a 40 ad c5 d5 c9 4d 18 f5 59 de bf e3 50 f4 ac e9 75 bf 42 1d a3 5b 73 3a b6 35 50 30 29 b5 34 9e 9e ec c6 98 c1 98 23 e8 20 69 98 90 0a a3 97 01 94 dc 4c 64 56 f2 ba 52 84 5c 70 96 e9 ba d6 cc 29 06 9c b2 f3 5b b9 18 2c d3 f1
                                                                                                                                                                                                                                                                                                                      Data Ascii: N'*0xS*~uS&)L2y~9<Sa{i=lg[l-;:9cq SMX;GuRG8$h)`iQx>b}$;pB )@MYPuB[s:5P0)4# iLdVR\p)[,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 46 e0 8c ce a7 81 79 fa f4 05 13 67 27 af 4c 5a d8 81 78 f6 e2 69 76 3d 9c c4 66 a2 01 a2 f0 d0 ab 78 45 ad 63 00 0d 2a b5 38 bb 0d b9 4f c5 f2 49 c5 a6 0d 5c 2d 53 4d 94 47 ac 5a c6 a9 b7 bd c5 b3 de a1 cf bd ed 76 e7 d3 62 ca 08 04 53 73 52 bd 6d b2 23 d4 ce 03 ab 52 18 20 8d 50 06 7d 2a 72 c1 c1 c1 47 c3 27 6d 71 ae ed 34 94 b9 65 e2 a5 93 e2 c7 49 83 93 4d cb fa 09 a1 a9 11 1c 2c 36 d8 81 c2 ef 18 53 69 19 c1 e6 77 fc e8 da 3a 56 72 12 4a 9d e2 9a ff 51 8a fb 36 66 c5 9e d2 c9 42 65 0a e0 8b 0e 09 9b 94 71 4d f6 f8 1a f8 02 5f 49 f2 a6 42 97 eb fb e3 ab f5 54 5d c9 a1 be a5 28 09 d1 53 2a 6e 99 6e 06 d2 22 68 20 1c f5 4c a8 46 c6 83 97 63 a3 f4 20 d0 48 14 f6 18 ed 71 f9 b9 9f 00 be 09 05 db 0e 51 b5 2e ed 59 00 3b ad 06 eb b5 b0 e9 8d ac 26 8a e6 55
                                                                                                                                                                                                                                                                                                                      Data Ascii: Fyg'LZxiv=fxEc*8OI\-SMGZvbSsRm#R P}*rG'mq4eIM,6Siw:VrJQ6fBeqM_IBT](S*nn"h LFc HqQ.Y;&U
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: e5 63 f3 c2 47 72 61 61 42 26 7b b9 a9 8e 9e b6 de 05 49 01 f0 2d 1d ca 44 45 ce e4 33 bb 88 4c 50 96 45 0d ca c2 80 4c 96 22 0f 90 43 ab 66 44 1e e9 a4 b8 4b 7f 7b cb 0e 3d 46 e0 03 13 07 27 8b f2 29 93 c6 d4 54 bc 6b 51 2e 3c 1f 54 48 c3 12 1a 88 84 d0 66 c7 82 be cf d0 5d 70 e2 b2 3d dc c9 3f 63 e6 27 2d 37 49 73 10 ae 50 08 7b 87 3f 69 29 d6 65 d3 bc e8 59 1b 19 61 68 42 81 8e 3a ea 6e fd 3e 6e 43 e5 4c c4 af a0 89 69 30 a4 39 72 a5 ea 96 af 69 0f e1 22 75 93 1e cc 33 81 03 bf 7a e0 7f 42 35 69 dc 3c 76 69 a0 2a d7 45 1b 7a db 4f b6 b9 dd 85 66 96 a4 1d 5b 30 da 36 14 b0 91 6e ae c5 83 4a 2a 1a 6c 40 f1 a3 65 d6 05 9a d6 01 3d ec 44 e7 6e af e2 72 75 fd e1 20 fe 87 82 7c f6 bf c3 b1 2c d4 ab 6a 2f 90 21 af e4 d2 70 f6 04 07 60 fb fd f3 17 5f 1d 5e fc
                                                                                                                                                                                                                                                                                                                      Data Ascii: cGraaB&{I-DE3LPEL"CfDK{=F')TkQ.<THf]p=?c'-7IsP{?i)eYahB:n>nCLi09ri"u3zB5i<vi*EzOf[06nJ*l@e=Dnru |,j/!p`_^
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: e0 23 6d e5 77 b5 c7 12 76 fa 38 1d c8 26 bb eb 3a 1f 7c e4 83 13 eb 4c f4 2d 68 73 f9 0b 2d 03 a1 93 14 61 ea f9 3c 77 03 d8 81 64 e2 ef 4e 64 e4 6d 9d 99 38 2a 1f eb ef 7a b9 d9 84 35 bd f5 c3 ec ec 24 90 d5 c5 aa bc 3a 44 58 13 83 77 c1 2d 7c 59 23 a1 12 d2 29 8d 2d d5 04 68 bd 2d b0 e5 bb 51 d7 02 d4 92 bc 44 96 ba 3a a5 d0 f5 5d c9 6f a9 4b 52 d3 1b c2 03 f9 10 f9 c1 c3 15 cf 04 4c 7e ee 9a 88 c6 1a b1 e6 ab 53 1a 32 f7 c7 39 13 50 45 1f 03 58 d2 ed 73 cb cd a2 6b f7 f0 4c 09 82 b7 4e 76 72 dd af 78 3a fd c1 2b 08 02 99 2b ad 9e ea 9f 84 95 a2 c1 3b a1 4d c9 e5 be 34 f3 c1 3a 48 3c a6 71 86 6b 19 14 aa 31 02 02 a0 0c d4 e1 0a c8 cf 6e 1a 99 68 bf 2a 3f 56 07 1b a0 73 fc 8c a3 ec 2f 5e fe 06 1f 76 c0 59 d0 d3 71 71 d2 ad ad d2 11 76 d7 cc c9 b5 8b 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: #mwv8&:|L-hs-a<wdNdm8*z5$:DXw-|Y#)-h-QD:]oKRL~S29PEXskLNvrx:++;M4:H<qk1nh*?Vs/^vYqqve
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1390INData Raw: 38 61 71 52 5f 7c 90 3f 16 8b 81 1d f5 43 30 e5 74 ea dd 19 60 62 e3 c4 81 c9 8e 13 32 1d 18 77 a3 22 f3 21 5f ed 6d 06 2a 71 2d 41 ba d7 7b eb 89 13 42 93 8c a7 65 d6 23 bc d7 81 6b 29 41 a4 74 6e 49 59 60 ba 8a d0 0e 86 ba 76 ea 7a 05 ed 26 3c 06 d7 40 e6 cf 65 94 ff 1a aa 9e 39 7f cd 93 e3 7e 66 f8 39 f7 e1 38 1a b8 48 6c 0b 21 e1 f2 c8 fe b2 cd 39 be cb 3c e4 38 71 b9 57 3f 6a 91 a9 93 b6 6d aa d4 ae 62 d3 5c 6b ef 0c c0 1e 2a d7 38 73 05 78 05 27 56 ff c5 98 29 67 53 46 bc ea f0 9c 98 72 9b 94 39 77 13 b7 bf 58 c1 91 98 03 d3 b2 a6 e7 03 b1 0e 8e c5 59 40 94 b5 90 7c 95 dc ed 0f c6 ad 1b bc b4 c7 41 ce a3 85 4f 9f ff 8c e7 d4 3d d6 fe 15 3b f4 3c 4b 78 31 1c 66 ec 9e 3b 64 37 f4 93 76 8c 5b 87 1c fc 6a 92 22 2c 3d 3a 95 59 e1 36 c4 c6 50 97 83 67 26
                                                                                                                                                                                                                                                                                                                      Data Ascii: 8aqR_|?C0t`b2w"!_m*q-A{Be#k)AtnIY`vz&<@e9~f98Hl!9<8qW?jmb\k*8sx'V)gSFr9wXY@|AO=;<Kx1f;d7v[j",=:Y6Pg&


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      46192.168.2.649774172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1389OUTGET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 186724
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=342067
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="small_20240927145508_videoaststock.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "c1026281711db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 19:55:09 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 181488
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c62aef8ca1-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC739INData Raw: 52 49 46 46 5c d9 02 00 57 45 42 50 56 50 38 4c 4f d9 02 00 2f bb 02 62 00 8d 40 8c 24 39 6e 53 b3 00 0d b9 66 91 7f c0 00 fd 64 10 d1 ff 09 f0 5a da 02 6d 6b 4f 5b 5b b0 cd fb e5 fb 69 9f 0d dd ee b1 9e fd d9 7b 77 bb 5c 1f 35 26 ea 51 7d 9e c5 dc 80 6d e9 6e f7 36 2c 97 3e d2 d6 16 b5 e5 ba 71 2b 08 55 2a aa 2c 4d 55 0e f9 5f b7 d9 fb 51 7b 68 a2 1a a3 88 51 a3 51 d0 28 f8 3e bd 4d 2f 79 f5 56 a5 5b cd 25 a9 26 26 41 f5 a5 42 db b5 77 bf be b4 07 23 9e 0c bd 4c 54 54 b0 cf da cb b5 a6 2a 3f 6c 2b 56 fb 4e cb 67 af a5 2e 95 bf 54 44 05 e8 ca 5a 6b b9 c6 11 d5 81 4a 3c 3b 67 a7 27 93 7c f5 18 e3 56 93 98 44 15 35 89 92 c4 d0 d5 b9 2f e3 07 e7 4f 98 35 e7 d1 b5 c6 9b 6a 0c e1 86 99 de 07 59 3a 70 78 34 89 69 29 67 6b ed 5d c5 81 ea 10 4c 3e 31 2a 22 40 81
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFF\WEBPVP8LO/b@$9nSfdZmkO[[i{w\5&Q}mn6,>q+U*,MU_Q{hQQ(>M/yV[%&&ABw#LTT*?l+VNg.TDZkJ<;g'|VD5/O5jY:px4i)gk]L>1*"@
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 80 61 58 0a 80 50 28 54 a3 a3 ab bd 9d 05 03 41 30 00 80 c8 d0 af 15 a2 e4 56 83 28 61 98 56 83 00 72 35 4c ab 2f c8 86 51 a3 be a8 00 e0 84 82 29 4d bb 29 60 73 b7 4d 87 0e 41 10 6e 8b dc 2c 16 c3 30 8c 4c 33 0c 21 2c 86 fe 34 0c c2 30 cd bb 62 93 00 84 69 d7 01 b8 98 04 03 25 a7 91 a7 c3 63 5f bd bc 1c 2e 4f ec 02 40 9e 4d 03 1a 42 90 86 85 92 0a 73 a8 2c 04 5d ad 67 64 a6 9b 88 6a bd ee c3 34 ea 96 ee 79 f6 70 96 f5 02 33 2a 05 0b 06 1b b6 42 be 19 be 3f 8e db e2 4c 1f cd af 5e 74 51 a1 88 ec b7 31 d5 0b 43 4b 2d d3 b0 e3 ba 97 20 54 90 b9 12 c5 4e c9 26 ea 4d 98 46 fe 3e d1 b9 98 92 6d 73 a3 30 a1 a5 19 0b 82 3c 9e eb d3 7e ff 02 10 96 12 86 61 18 f5 ae 1f 7a 56 c3 2b e8 9e 05 b8 ef ec ae a1 05 a1 21 08 d2 4e c5 5a d1 96 47 00 08 8a 51 c3 a8 99 0c c3
                                                                                                                                                                                                                                                                                                                      Data Ascii: aXP(TA0V(aVr5L/Q)M)`sMAn,0L3!,40bi%c_.O@MBs,]gdj4yp3*B?L^tQ1CK- TN&MF>ms0<~azV+!NZGQ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: cc cc fc 9a 99 b9 13 0b 92 33 38 03 9d cc 14 44 e4 9e 3d 86 bb 85 67 57 58 a3 35 5d d1 44 db b6 aa bd 91 b4 d6 b9 ef 7d df f7 8b 2c 99 c3 19 64 67 25 33 33 67 36 ab c5 d5 62 6c 71 55 8b 99 99 7b d5 63 66 66 66 e6 72 44 38 c8 e1 30 44 58 fa f5 ff df f7 de 3d 5b 73 6c db ae 6d db 4a ad ad 8f b9 f6 3e e7 5e b4 c6 1d 0c c0 96 ef c1 c7 00 92 a4 c9 69 8c c0 04 70 40 ab a7 df fb e2 de 73 ee de 73 f6 16 ae 20 c9 4a a3 41 72 1c 1a e2 58 e4 d3 d7 6d 5b cb 26 49 92 b4 d6 79 de 4f 44 d5 cc 3c a8 82 a3 98 99 99 ef aa 9a bb ef fa 27 30 dd f6 3f 63 be 2b 66 66 0c c8 4c 07 73 55 15 f9 be f7 ec 31 e4 7b 3f 31 f3 70 6f 1f 3d bc e9 bc 7e 63 db 76 6d db b6 9d 94 eb 98 eb dc fb d8 07 e7 10 b9 84 80 0e 13 60 29 9c e1 90 a8 ce e9 fb ef 9c b3 e7 68 c5 8f 6d db ae 6d db 76 93 4b
                                                                                                                                                                                                                                                                                                                      Data Ascii: 38D=gWX5]D},dg%33g6blqU{cfffrD80DX=[slmJ>^ip@ss JArXm[&IyOD<'0?c+ffLsU1{?1po=~cvm`)hmmvK
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 41 ff 9f 2c 47 0c 45 92 06 44 ff 9f 2b 63 85 02 a1 ff eb 81 f0 16 40 7d bb 1c 25 00 80 01 d1 77 08 03 f4 e7 0d 20 80 00 06 16 02 50 d4 ff 6f e9 7f f6 ee ff 7c db 7e 69 40 37 73 38 1a c8 01 6b 66 d0 40 99 73 38 6a 0e 20 0b 58 43 a9 23 14 ac 11 c1 66 35 4e 99 6e fa 1b 7e d6 f3 73 7f f2 c7 9f fb a3 ef 7f ef af a9 6b 92 85 e6 bc 41 0d ae d0 29 4b 5f 19 0b 77 d2 a1 5a aa 1a ce 55 e8 f0 2d a9 12 ee ac 3b 3b f7 53 fb b3 f9 a9 95 6d f7 7e fd 3f dc df ff 3f fd e7 3f fd 3f bf 3f fa 1f ff ff af e3 f8 4a 72 59 db 6f 55 08 03 08 d1 89 0e 79 29 86 58 51 10 73 00 02 d0 10 5a aa 1c 20 c6 03 22 20 57 12 3a 8c 06 26 32 ec ea c1 6e 1f b7 74 2f 81 fc 60 62 3d 7d f5 47 76 b9 65 f3 10 48 61 78 51 26 df df de db db be 17 66 62 dd 24 f5 86 e4 0d a2 8e b0 a6 27 08 8c ae 3a 74 8a
                                                                                                                                                                                                                                                                                                                      Data Ascii: A,GED+c@}%w Po|~i@7s8kf@s8j XC#f5Nn~skA)K_wZU-;;Sm~?????JrYoUy)XQsZ " W:&2nt/`b=}GveHaxQ&fb$':t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: c4 ce 6e 6d e5 1b 66 d6 56 ce ae a6 84 af 5c 59 75 11 3d 20 c1 c9 4a e3 e7 ac f5 3d f7 cf d7 af 7f f3 ff f2 ff ff bf fe 2f ba af 8d 5f 97 75 f7 d0 cb 71 7c 29 eb bd 5c 3c 77 79 45 73 90 0d 9d 28 49 43 7e 8b 50 6c 43 76 62 1a cf a6 63 b5 3c 17 c0 e6 78 da a7 59 51 c1 a9 81 29 6e 6d 79 60 dc f9 8a fa 8e 19 de a5 8c 62 23 35 3d 2d 1b 01 16 c6 d2 15 d9 e5 fb 22 4c 52 90 86 c1 74 d2 de a0 de c1 21 7f ca 7d f0 06 3b 61 1c 82 41 c4 5e 87 1e e4 ea 62 eb aa c9 fd c6 e5 66 b8 c7 1a 2b 61 05 a1 71 f2 41 98 f3 74 71 78 41 8a 51 0c 6d 52 6b b1 1f 9e 14 c3 4a 83 61 51 b6 14 1a f6 72 10 a0 d0 ac a0 22 05 65 56 00 05 a6 20 14 d0 14 b4 a9 23 19 f1 ac ef c3 f1 c5 59 4f 1c 5e 79 d4 39 fa 1b db b9 74 dc 71 95 a9 2a f4 30 40 24 15 2f e6 96 ae cc 32 49 1a cd ca 5d c8 df 20 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: nmfV\Yu= J=/_uq|)\<wyEs(IC~PlCvbc<xYQ)nmy`b#5=-"LRt!};aA^bf+aqAtqxAQmRkJaQr"eV #YO^y9tq*0@$/2I]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 4b 73 b0 74 04 9c 9c de 40 67 8f d8 d0 a0 04 80 92 40 23 58 3c ae 1c c6 ac 72 6a 7f de 7c b8 e5 d4 af 99 f9 d5 ee e1 0d 1f 1c f9 72 ea 42 55 56 47 34 53 3a e2 bc f3 2a d0 2c 9c 9b a3 bd 83 36 52 ad 7d 90 a6 22 10 2f 57 0e 6f 2e 21 01 51 d2 ad 5a a1 36 96 2e 95 a3 cc 61 27 f9 f2 9f cd e7 bf b8 dc 3f 6e dc bf f3 d9 3f 5e 7f ff 87 7f fe 74 be 75 ef fb 41 02 07 b0 05 1a 1a a9 c1 65 84 14 05 5a 44 63 27 ea 7a df 6e f9 66 cf 6c 9f db 3e d3 b1 dd d2 4b e0 10 2a c9 64 e9 ca 2b 22 20 45 49 2d 5b 6b 7b 15 97 79 4e 57 d8 fc 86 93 43 b1 b9 d4 a5 9a 18 ca a8 65 7f 0c 56 35 04 0d b5 54 76 f8 de c5 26 35 63 f7 d5 ba 7e ec ce 4e 77 ab aa 1a e9 55 c6 08 11 3b ae 74 c2 99 48 2a 33 1c 29 5b 7b d1 d9 af 1c 98 09 80 39 b9 ca 6f 84 2f 40 5d d9 eb 55 95 31 09 43 05 50 49 aa 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: Kst@g@#X<rj|rBUVG4S:*,6R}"/Wo.!QZ6.a'?n?^tuAeZDc'znfl>K*d+" EI-[k{yNWCeV5Tv&5c~NwU;tH*3)[{9o/@]U1CPI
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 43 94 41 02 0e 29 c3 d6 43 7c 9a f5 ab 5e ef df 56 99 a8 fc 48 ab 0b 91 fc ee 60 5e 2c 10 a0 00 45 43 ce 81 05 16 ec f3 86 00 e7 3b 72 eb 41 85 05 13 30 05 18 4c 94 e6 82 77 a6 d4 2f a5 15 1c e4 80 c0 30 20 f6 5c 50 6b c6 75 c7 09 33 2c 05 e7 b0 00 c5 dd 1d 77 81 67 24 ad 61 48 80 8c 87 9c 9f f3 e3 5b 3b 7f fb 4f 9e 29 ae 87 a8 e2 5b b2 1a b1 53 a3 0f b1 af 2e 16 1a 57 15 3b 9d aa 38 55 4e 54 6d 65 c9 5d f6 43 8f 58 aa 77 e2 10 17 2e 44 1a 0e ea 13 4b 4a e5 cb ba 6d af e3 99 ed 58 de e4 13 67 1f 9f 9a 32 93 5f 5b 2f 79 fb a6 f7 da 28 b6 67 41 93 73 7c 1d ae a3 cf 23 7b ec 8c bf 86 a3 de f5 13 eb f4 c5 75 39 b7 b3 76 1f 5e 54 57 ac 59 ca c9 62 b8 78 75 a8 d4 fa 95 2b 9f b9 31 f5 f4 f1 c1 e2 00 83 dc 57 7d fd 86 95 51 ec 37 d7 e0 75 c2 ec 4a f0 34 1c 02 0b
                                                                                                                                                                                                                                                                                                                      Data Ascii: CA)C|^VH`^,EC;rA0Lw/0 \Pku3,wg$aH[;O)[S.W;8UNTme]CXw.DKJmXg2_[/y(gAs|#{u9v^TWYbxu+1W}Q7uJ4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 85 06 6b c3 2f 50 49 1a 5b 38 b8 3f 15 7c 27 cc 1c 92 a6 38 3d 1a b0 9f 15 c6 b1 e7 f2 62 d9 0c 49 ed b4 d2 b2 17 d2 81 8d a8 1c a7 2d f2 00 4b 28 cc 93 75 02 07 c6 09 48 80 a2 65 57 ad 44 7a 32 a6 ce 2e 1e ba fa 8c 16 d5 83 ed 9f 58 3d 42 7a 45 0c ae 08 a3 5e 1b 3b d7 b7 0f 0d 7e cc cb 6f 9c f8 ca ff f0 9f bc f5 f6 de 7a 7e fc fd ef a5 f6 45 36 10 1e 70 08 b4 d4 01 13 d1 22 54 46 dc 84 c1 12 a7 49 61 a3 3a a8 ac 97 2d a2 88 96 aa e6 7d eb 73 95 11 c6 c2 69 60 10 20 52 89 d0 c4 8e 8d 7d d4 0f 40 c5 a9 a6 c7 f9 e1 c6 76 fe ce 99 8f e5 f9 dd af fe df dd ed df fc 0f cf 3f 4c eb ac f9 74 6e a8 4b e1 92 d1 29 8f 4b a5 61 29 16 a2 c5 f6 3b 31 9d fd 21 db 1a d9 2b 01 e3 84 a8 8c 1a c6 05 35 56 19 25 c5 a2 54 b5 d8 d8 de b9 73 4a dd 62 eb 4a 5d d3 6d a7 eb 61 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: k/PI[8?|'8=bI-K(uHeWDz2.X=BzE^;~oz~E6p"TFIa:-}si` R}@v?LtnK)Ka);1!+5V%TsJbJ]maB
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 33 c5 84 20 42 11 4d 50 10 06 cb 51 6e 1a d3 c2 c1 e2 f1 fa 1c 6c 1f 3c b9 e7 9e 4d 0f dd 8e 74 bd a1 88 55 39 49 7c 23 7f 2f ff 49 7e 7f f6 7d fd 7b f9 bd 7e f5 b3 93 7a 9a d0 5d bb 37 88 d1 b2 ab b5 d8 81 11 30 01 6a a4 80 5c 74 88 1a 72 82 80 a5 98 1d 98 d1 e4 10 9d a4 1a 6c d3 94 ca 8a 4a 31 76 48 e3 e8 97 4f 7e fe d1 ff bc 1f fd c3 5f f7 af ff df a3 c5 f5 63 5b 56 71 8f 8e 82 c4 71 fc 92 34 45 64 86 ba bf bd c3 75 08 83 35 48 e0 fd b0 1a 9a 79 20 f0 33 e2 3a fc db fb b4 f7 b6 71 9e 24 3e 33 be 9a 34 6c 9c e7 6f fc 51 ff c3 f8 89 6f c6 bf f6 47 fe c7 2b 80 78 10 fe f6 d7 f3 9f 26 80 78 32 7d 71 6b 96 6b 4f 3d 5e df 67 e8 65 d5 de 71 26 b2 8f 6f 1f d5 7e be ef 7f 97 eb e7 5c ae 9c 4e e7 7d 0b f0 e0 f8 71 d8 38 80 0a 17 e8 ed cd da db c6 9f e6 26 62 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3 BMPQnl<MtU9I|#/I~}{~z]70j\trlJ1vHO~_c[Vqq4Edu5Hy 3:q$>34loQoG+x&x2}qkkO=^geq&o~\N}q8&bH
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: c9 f2 0c 89 aa a2 a3 b5 52 4a 1c 0d a5 ba bf 3f f9 bd fd b7 bc eb df f3 af f1 ed 7a 75 3e b8 b8 d7 94 7c 4b 30 c6 67 f6 ec 95 00 d1 a0 00 5e 01 fa 50 67 02 e5 45 30 85 60 30 43 05 22 87 5a e4 47 89 98 a2 53 03 4a 6a 86 aa 97 fb b8 d3 d6 aa df fd a4 9d 38 f3 f7 b5 3a 1d f4 f8 06 06 c0 30 8e e3 9b 35 39 38 c0 5c 3b 9f db 07 04 c7 7a 7b a4 40 de cb ee 0b 58 cf fe 79 0d 96 c4 80 18 89 b9 f5 a7 33 60 e4 67 c4 c3 a4 98 09 66 5e b0 80 67 6e 4e c3 9e be 65 ee ba dd 99 8f 30 78 73 96 fc ed 09 00 e1 28 4f 00 31 9a 4c 27 e9 9a 02 fe 73 bb df cf b3 6b 02 18 a5 04 d8 eb b7 6e 9a 5e dc 3a b5 a0 0c b9 62 ed 24 b1 08 e5 f6 31 d0 cf 0f b4 c0 b6 c4 3f 9e 7a 6e dd 1e 60 5e a6 03 60 33 df 90 b4 0e 34 40 03 83 06 a2 4a ca 06 ef bf 3f 44 29 95 cb 61 a7 51 80 48 eb 68 e6 27 9e
                                                                                                                                                                                                                                                                                                                      Data Ascii: RJ?zu>|K0g^PgE0`0C"ZGSJj8:0598\;z{@Xy3`gf^gnNe0xs(O1L'skn^:b$1?zn`^`34@J?D)aQHh'


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      47192.168.2.649775172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1372OUTGET /logos/thumbnail/chubb-ltd-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 758
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=1073
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="chubb-ltd-logo.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "5aab19f572d51:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 24 Sep 2019 16:28:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1194964
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c61a2941fe-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC758INData Raw: 52 49 46 46 ee 02 00 00 57 45 42 50 56 50 38 4c e2 02 00 00 2f 4f c0 01 10 e7 05 2b 92 6d d7 4a cf 8b 64 b0 82 ff 4f f4 60 e0 86 b3 6d 40 8c 24 c9 91 92 f5 5a 80 0b 58 84 ff 9e 68 d8 1d 48 91 24 39 92 3c 6b f5 f2 27 b2 80 16 c1 c9 a7 ae 84 1c db b6 69 6b 6d 3d db 2f 8d 97 c0 cf fa 27 f0 ba df b6 7a 36 8e 6f 00 bf ef 8f e6 e3 fa 55 7d 94 da cf 34 ac 2d fc bf 9e bb 87 8e cf 92 75 34 c7 a8 b4 44 c9 28 86 18 85 30 20 3a b6 60 18 12 c5 a8 f0 1c 22 ef a4 31 64 d1 e1 55 d4 02 1a 45 1b 42 bb d4 f0 2d 43 3b 36 c6 39 b6 19 8d 46 8d da c8 04 02 1b 04 0e 05 89 10 2b 42 39 20 d5 d9 2d 48 86 c8 78 a8 09 d0 c0 bc 41 14 20 f4 a4 42 85 64 42 18 51 06 41 85 18 86 c7 37 aa d1 7a 31 a6 49 de 08 ca 00 4c c1 40 80 18 46 a0 80 00 25 00 16 0c c8 01 02 f2 53 3a 04 04 82 00 81 06
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/O+mJdO`m@$ZXhH$9<k'ikm=/'z6oU}4-u4D(0 :`"1dUEB-C;69F+B9 -HxA BdBQA7z1IL@F%S:


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      48192.168.2.649777172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1443OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9600&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c66d5e41a1-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      49192.168.2.649778172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1400OUTGET /images/webpush/files/thumb_2050push_computer-chip-1024x681.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 11258
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=11295, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "55463211ec84d41:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Sun, 25 Nov 2018 18:24:13 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 579187
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c66a4317b5-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 a6 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 00 03 08 02 01 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 54 d3 fb 9b f4 90 49 a4 28 a7 41 6a 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"5TI(Ajc
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 81 19 bc 22 25 a3 64 26 ad c6 a8 2e 0c 64 31 d7 50 05 da 05 30 08 2b 15 7f 8f 8e d5 4b 97 71 19 18 2c 74 e2 a4 d1 92 b0 b8 56 be 3a 2c 7d 02 a7 f6 cd 4f b0 58 fa ce 12 62 23 00 95 fe 6c b9 8e 4c 92 61 6a 8a c7 d8 e1 47 28 fb 9a 89 72 a3 eb d5 d5 3a 96 61 2d c4 ff 00 ba 6b e8 5b 14 8b 0d 40 38 b6 9c 24 bb 1d 25 dc fb 3d b3 1e 5b d4 6c 60 9c 53 de 0e 29 57 b3 6b c8 c5 23 30 fc 4f 7f 10 99 f3 5b 65 04 60 86 7c ac 73 18 d8 0c e8 58 f0 45 c1 6a d6 ff 00 48 96 15 3f a3 d3 87 ef 37 f5 ec b1 ea aa 28 1c 96 6b 8a af 24 1d cb 09 e6 41 5b 4d d4 e5 a4 22 e1 eb 90 9d 54 bc f8 44 7b 67 15 be 8a aa 46 69 e9 92 35 b4 8c 1b 7e 0b e8 99 62 e3 c0 19 53 7b 83 97 ef d5 0c 9c e9 a1 cb ae fe db 13 85 16 76 1c 24 fa 07 48 ea c9 9a bc 65 f6 b4 d8 bb 07 3c a0 9e 30 e0 d7 33 f9 c9
                                                                                                                                                                                                                                                                                                                      Data Ascii: "%d&.d1P0+Kq,tV:,}OXb#lLajG(r:a-k[@8$%=[l`S)Wk#0O[e`|sXEjH?7(k$A[M"TD{gFi5~bS{v$He<03
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: ed fd 37 cd 4d 80 0d ec 1c bc 6f f5 5b e9 e3 89 08 bd cd b1 dc 2b 95 ae 60 5f 2f d4 a8 fb 7f 03 24 b3 a9 a3 88 c1 a8 9f 15 ab b3 36 3e bf 3b c8 65 62 a7 75 83 6c 2c e8 9a 7c 35 c3 a2 14 0b 19 f9 75 36 5d 34 2d d4 9b aa e7 70 cd ef 8c 6e c3 ab d6 9f 8e 65 f0 ba b7 4b 47 36 fa a6 83 f1 12 42 fc ac 9a ff 00 5e 4d bf 5f 37 14 65 e8 a4 d2 3f de be 09 39 cc 6c 77 b5 f3 34 a7 58 8d 23 38 5a 4e e6 74 4d 2a 56 2d 0c 2d 43 83 47 aa d5 d8 69 4a b2 c9 27 f5 f7 20 51 74 39 64 15 18 77 69 31 15 bb 17 35 b4 15 b5 d7 ae 89 d5 dd ae 9e 24 e6 c9 35 31 1a c8 7f 0f 5b 26 d7 a1 67 75 c6 94 50 3a f9 20 e8 08 c4 a3 a6 2c 3e c0 4a 39 fb 3d 49 dd 4a cf 94 5e 75 fd 93 f8 ce 09 67 75 f9 f6 b7 56 fb d3 e4 f8 90 57 2c ad 9b 27 76 99 2d ab 4d 3d 2c e2 03 55 79 8d 2d 2b e5 8c 2b 2d d3
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7Mo[+`_/$6>;ebul,|5u6]4-pneKG6B^M_7e?9lw4X#8ZNtM*V--CGiJ' Qt9dwi15$51[&guP: ,>J9=IJ^uguVW,'v-M=,Uy-++-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: a4 f7 53 d0 68 d7 d9 ff 00 f7 4a df da b1 16 bf d9 17 98 b7 f5 7e a1 a9 8c 91 29 23 cd d5 bc 50 b4 43 9c ec 52 cb 77 a6 f3 d3 5a e6 f5 2c 6b 73 bb a0 c5 fe 43 91 a1 cf e6 b1 a8 d9 41 9a b7 45 c9 d8 fa f8 47 bd 9c cc d9 c2 1a 9a 25 49 7e a6 42 2d 46 48 45 1e a5 e8 c7 41 b3 da 26 0b fe 9f 99 57 4f a4 e5 23 6e e6 87 e5 65 6b 9a 65 49 8e 12 b3 a9 d8 b5 d0 75 fa c5 b0 79 d7 fb 1c ba 29 53 ae d2 f9 b9 5a 7b 33 5e d3 03 ee ab 25 ae 27 5a 7a d4 b5 df 5e 5c c0 cf 72 f9 c8 f4 95 a8 7d ee a8 2a 8f f1 a4 d8 c8 06 e6 3b 40 61 ec 15 e3 8a 32 81 10 48 6f 94 53 3f ba e8 2b 38 49 df a6 4f f2 86 52 af d0 32 74 35 73 fa 5c ea db eb 08 4b e0 58 03 44 bd 17 ff 00 b1 26 be e7 fb 84 b1 8d 5d 56 3a 07 70 a9 79 e8 ba ae 85 2e 27 9c c6 63 51 3c bc 97 f2 74 d1 71 4e 83 07 6b 3f a8
                                                                                                                                                                                                                                                                                                                      Data Ascii: ShJ~)#PCRwZ,ksCAEG%I~B-FHEA&WO#nekeIuy)SZ{3^%'Zz^\r}*;@a2HoS?+8IOR2t5s\KXD&]V:py.'cQ<tqNk?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: e3 a5 73 b6 2b f8 1e 80 05 ad 11 ba 20 02 bf 2b 0b 60 e4 aa 85 bd 35 5a 39 da 2f cb 34 87 03 61 30 9c e8 2e 4c 6f c7 96 95 fb 66 e5 9f 94 44 fb c7 0f b9 07 4e e8 14 93 39 9a 0c 0b c8 d4 9c 96 a8 c5 33 fa 54 b7 05 5a 15 ce 5b 38 f4 b9 d7 e8 ec 71 87 e2 0f 42 f7 68 b9 cc 93 1b 3d 00 f3 54 b3 1e 60 7a 9f 89 a8 4b 86 46 d8 5a a5 6d 43 aa 33 0a f5 f3 d4 ac db 87 42 b6 ae 5e 36 71 3e 16 2e 76 3e 48 e9 4f aa 46 11 57 fa d4 78 21 1d e2 a4 d9 3f d9 7f 14 70 92 4f 12 ad 1a 49 8f 9b 73 61 9e f1 1f 65 bc 0d 3d e7 df c1 d2 0a 5a 0e 66 f5 cf 4f d8 58 42 96 1f 8b dc 35 ad 03 48 f3 a2 7a cb a6 7a c3 84 92 1c b6 90 1f e2 3f 9f 88 39 66 55 ff 00 7a 07 b8 c9 71 c7 bf bd 6d 3e 60 37 75 1f 0c d3 7a b5 28 42 cf 95 14 3e 29 a9 30 71 ec b5 6b 61 a4 39 a9 87 49 3f 2e 8b 31 78 b6
                                                                                                                                                                                                                                                                                                                      Data Ascii: s+ +`5Z9/4a0.LofDN93TZ[8qBh=T`zKFZmC3B^6q>.v>HOFWx!?pOIsae=ZfOXB5Hzz?9fUzqm>`7uz(B>)0qka9I?.1x
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 44 4b 49 b4 49 23 3e f2 57 14 33 12 9c cb 80 80 e8 8b fa d4 32 1b 1b 94 d0 92 e7 ab 54 e8 11 fc 71 90 7b 54 6b 3f 0c bc 4d 11 4c 0f c1 f7 52 a4 b3 c2 fd 41 fe 22 55 95 dc 7c 62 27 d7 1b 06 c2 0a 9a 29 5a 59 71 2f bc c9 34 9a 6c ae 55 5e 3d 2d 9c 57 8a e6 4e de 95 f5 54 6b 71 7b f3 90 33 bf 95 5c dc c5 73 29 da 1c 68 c2 ff 00 d3 4f 35 c3 a2 6b 91 9d 89 1f 75 7e 12 79 d8 74 63 1e d5 65 1d 84 24 f6 1b d7 1b 95 f3 d5 43 1a 4e 7b 23 e1 c9 39 df ee ab 15 eb e9 15 64 ef 6d 23 e5 19 46 45 48 d1 91 be 92 31 57 17 17 16 d6 a3 f7 72 32 52 36 ae 1a ed c6 a7 2c 91 cd a7 00 b2 f4 de ae ad d2 ee 51 99 f4 8c 94 5a d5 ec 13 2e 8b 79 1d 70 5f ff 00 ad 4d 0c 36 b3 2b 24 b3 15 c9 1f cb 5c fb 99 e3 8a 41 14 4b b3 7f 36 1a b8 70 5b d8 a4 6c cc 37 71 57 ef 27 13 1e ed 22 0b 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: DKII#>W32Tq{Tk?MLRA"U|b')ZYq/4lU^=-WNTkq{3\s)hO5ku~ytce$CN{#9dm#FEH1Wr2R6,QZ.yp_M6+$\AK6p[l7qW'"
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: cd 4c ac 93 47 cc 8d b1 b1 46 f1 2b 54 c5 f4 6c e5 0e 09 6a 85 79 a3 e0 e6 7c 95 71 a5 63 6d 6f a0 67 55 46 19 8f 4d 47 18 5a 4f df f8 3b 73 a2 60 71 98 ab 25 27 46 32 20 ea a7 6e 6a 7e 9d 8a d6 9c de ea 92 02 3e 5b e8 97 7f d3 30 c9 ab bb 4b 71 c3 df c7 14 ae 16 42 eb d9 45 5f 5e f1 3f c4 e0 2a 2c 66 0d 71 da c5 e7 e1 ae 0a b6 e9 68 eb ed 72 3c 81 a4 99 d7 b6 8f 2c d5 f4 cf c4 e5 d3 14 90 24 7c 83 0c 4b e9 35 7a 96 81 53 37 0d 7f 3f 38 e7 ec 0d b5 49 6b 7f 69 a2 3d 0a c4 47 34 8c de 8e d5 22 f0 fb be 5f 32 48 a4 18 f8 be 5c f7 a8 2f 2e 65 88 30 31 47 06 88 e4 6e cc ce de 9e b5 0a c4 da 3f 7c 59 8e 72 d8 db 4e 9a ba ca 83 8f 00 c0 cd 47 e2 f3 3d 68 63 ca 8e 39 67 20 f9 fd b5 1b 41 0b 1d 66 38 df 11 96 fc aa dd 14 f9 81 51 f7 f2 ac dd c1 ce c4 8c ff 00 1e
                                                                                                                                                                                                                                                                                                                      Data Ascii: LGF+Tljy|qcmogUFMGZO;s`q%'F2 nj~>[0KqBE_^?*,fqhr<,$|K5zS7?8Iki=G4"_2H\/.e01Gn?|YrNG=hc9g Af8Q
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 18 cc e7 c0 8d e4 ba 6b f1 18 e1 77 98 d3 06 88 f7 9b 57 dd 50 dd da 73 7c 7e d9 8d 7c cd 5f 35 70 44 e2 ab 28 61 69 a8 f2 a4 3f 76 2a c6 18 0d da 60 c6 e0 39 54 fc eb 40 b7 9e 36 49 19 93 38 d5 57 7c db 9b 19 9a 4b 66 6d b5 fd b8 ae 18 c1 22 2c d6 f0 83 80 4b 75 6a b5 b7 b0 9e d1 b3 88 b6 91 92 b8 ff 00 b3 dc e3 97 24 53 6f 9a d2 d6 e4 e3 5c 15 39 f6 b7 87 37 73 48 76 8d 3d 35 c5 66 30 5a 33 25 b4 11 f4 66 ae 08 6e 38 8c ec da 25 94 ff 00 09 6b 89 41 0d 8f 0e 38 30 b2 8c 9a 37 13 73 7f 80 ae d9 40 bf 68 ab 28 63 d6 cb 2e a0 37 0b de ae 1a 2b 9e 90 05 e8 5a af e7 52 bd 0e ae ab 51 c3 77 11 eb a9 77 ae 16 b6 f7 38 cf 84 62 8e b4 1e 3b 76 3d 45 71 26 b6 e2 10 6a 11 01 b6 6a c1 27 89 4e f2 91 da ae 3c 2f f2 9d f1 53 6a 82 45 d8 74 ab c6 48 4f 6c e0 54 c1 df
                                                                                                                                                                                                                                                                                                                      Data Ascii: kwWPs|~|_5pD(ai?v*`9T@6I8W|Kfm",Kuj$So\97sHv=5f0Z3%fn8%kA807s@h(c.7+ZRQww8b;v=Eq&jj'N</SjEtHOlT
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC859INData Raw: 96 4a f9 48 33 62 56 d4 58 3d 54 54 da cc 45 9f a2 91 b5 8c aa aa d9 b7 25 b3 6c a6 56 c7 52 da c7 5e c6 d5 18 ea 46 6d 85 78 a1 51 67 b6 ad 19 ed b1 df 04 7a a8 b3 2b 79 0d 25 7c 4c cb 27 fc 90 a2 97 b0 ad 66 17 61 b9 30 47 e5 20 ff 00 e4 a3 f5 dc 83 9a d3 76 2f 58 ae cd e2 32 37 b4 87 f5 8c fe a6 52 db 30 d0 2d b5 d0 e8 55 2a 55 85 99 99 45 66 f2 3d aa 36 1b c4 91 32 af 22 8b 04 ad e3 19 07 12 55 93 b0 ca f5 b0 db 0d af 58 d6 5f 21 9e a3 5e b6 2d 28 b6 a9 56 c1 1c 4d 6f 8c ea 62 a6 57 61 61 56 6d 8e b1 55 46 b3 19 fe 24 aa 55 99 45 82 bb 13 a4 8b b3 11 4a ab f2 79 8c f6 f2 8f 43 18 e3 e7 18 de a6 ca a6 6c a5 4a 15 66 db b0 b3 2f 89 f9 ad a4 12 4b 29 13 76 3d 7f 0a 8b e3 b0 cb 1c cb b1 17 1d 95 ac b2 0d 1f ee 33 02 19 75 56 a9 f5 f6 eb 19 5b c8 5b 36 a6
                                                                                                                                                                                                                                                                                                                      Data Ascii: JH3bVX=TTE%lVR^FmxQgz+y%|L'fa0G v/X27R0-U*UEf=62"UX_!^-(VMobWaaVmUF$UEJyClJf/K)v=3uV[[6


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      50192.168.2.64977313.224.189.514436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC626OUTGET /images/shutterstock_2144758071.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: files.admin.agorafinancial.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 65848
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 03:47:08 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 05 Sep 2024 17:06:13 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "d4d7744841b13603f64e40e192fb4f8f"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: uvfG1330j74oTGvtirZa2SWADdu0Y_bE
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 59d92388a3a66e5f245f384a437fa024.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: O4lO3-UpPXJNMCClQRmGx-9DIiANBWep4cjWJglEjnV6OPD-aAjazg==
                                                                                                                                                                                                                                                                                                                      Age: 67106
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC12792INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 04 b0 03 c5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF,,C'!%"."%()+,+ /3/*2'*+*C***************************************************"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC16384INData Raw: 7f 42 2b d0 a8 ac de 22 ab fb 46 8a 85 25 f6 4e 26 0f 83 be 03 b7 fb 9a 04 6d ff 00 5d 27 91 ff 00 9b 55 c5 f8 5f e0 95 e9 e1 ab 13 f5 42 7f ad 75 54 54 fb 5a 8f ed 32 bd 95 35 f6 51 cc af c3 6f 05 af 4f 0c 69 bf 8c 00 d3 bf e1 5c f8 30 7f cc af a5 ff 00 e0 38 ae 92 8a 5e d2 7d d8 fd 9c 3b 22 ae 9d a6 58 e9 16 6b 69 a5 da c7 69 6e bf 76 28 86 15 7e 83 b5 5a a2 8a 86 db 77 65 a4 96 88 28 a2 8a 40 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 7c a9 f1 1c 6d f8 b9 e2 31 ff 00 4d d0 ff 00 e3 8b 5c fd 74 3f 12 7f e4 ae f8 8f fe bb 27 fe 80 b5 cf 57 d0 d3 f8 17 a1 e1 4f e3 7e a1 45 14 56 84 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 52 33 05 52 cd c0 03 26 80 3b af 82 1e 1c ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: B+"F%N&m]'U_BuTTZ25QoOi\08^};"Xkiinv(~Zwe(@QEQEQEQEQEQEQE|m1M\t?'WO~EVQ@Q@Q@Q@Q@Q@Q@R3R&;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC16384INData Raw: 00 5c 3e 20 f0 3e 9f 79 23 6e 9d 63 f2 67 ff 00 ae 89 f2 9f cf 19 fc 6b d2 c0 cf 78 7c cf 84 e2 cc 27 f0 f1 4b fc 2f f3 5f a9 d2 51 45 15 e9 9f 06 14 51 45 00 14 51 45 00 23 ba c7 1b 3b 9c 2a 8c 92 7b 0a f9 57 c4 1a b3 6b de 24 d4 35 56 39 17 53 b3 27 1d 10 70 9f f8 e8 15 ef df 13 75 93 a2 f8 03 50 92 36 db 3d ca 8b 68 88 38 3b 9f 8c 8f a0 c9 fc 2b e7 00 02 a8 03 a0 18 15 e5 e3 a7 aa 81 f7 fc 25 85 b4 2a 62 5f 5f 75 7e 6f f4 16 8a 28 af 38 fb 80 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 ab 7f 0d ef 06 95 f1 a5 a0 67 2b 1e af 60 ca 17 b3 48 bc 8f d1 0f e7 55 2b 2a fe f4 e8 7e 26 f0 f6 bc ad b1 6c af 54 4a d8 e0 46 c7 e6 fd 01 fc eb 7a 1a c9 c7 ba 3c 0e 20 a5 cf 82 73 fe 56 9f e8
                                                                                                                                                                                                                                                                                                                      Data Ascii: \> >y#ncgkx|'K/_QEQEQE#;*{Wk$5V9S'puP6=h8;+%*b__u~o(8((((((((((g+`HU+*~&lTJFz< sV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC16384INData Raw: 4b 83 e9 51 5c 5c c1 69 19 92 ee 78 a0 45 19 2d 2b 85 03 f3 a0 09 28 ae 17 5a f8 c5 e0 ed 21 84 56 fa 81 d5 ae 98 81 1c 1a 72 f9 a5 c9 38 00 37 dd cf e3 54 2d e2 f8 ab f1 19 b6 e9 b6 29 e0 ad 16 4e 0d d5 d8 26 e5 d7 9e 8b d4 76 ec bf ef 1a e8 a7 85 a9 3e 96 39 ea 62 69 c3 ad ce 83 c5 ff 00 10 f4 1f 06 c7 e5 df dc 1b 8b f7 c7 95 61 6d f3 cc e4 f4 e3 f8 47 b9 fd 6b 03 4a f8 7b e2 df 8b 17 30 ea 7f 10 da 5d 0b c3 a0 ac 96 fa 24 0c 56 49 87 5c c8 7a 8e dd 79 f4 0b d6 bb ff 00 03 7c 1a f0 c7 82 66 17 eb 0b ea ba c1 25 df 52 be f9 e4 dc 73 92 a3 a2 f5 3c 8e 7d 49 ae fe bd 4a 38 68 52 d7 76 79 b5 71 13 a9 a6 c8 a9 a5 e9 56 1a 26 9b 0e 9f a4 da 45 67 69 02 ed 8e 18 57 6a a8 ab 74 51 5d 27 30 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: KQ\\ixE-+(Z!Vr87T-)N&v>9biamGkJ{0]$VI\zy|f%Rs<}IJ8hRvyqV&EgiWjtQ]'0QEQEQEQEQEQE
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC3904INData Raw: e5 98 9e 4b 12 49 3d 6a fd 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5e 5f f1 1f e0 67 87 fc 72 64 bf b0 db a4 6b 4d c9 ba 85 3e 49 8f fd 34 4e ff 00 ef 0c 1f af 4a f5 0a 28 03 e0 af 17 f8 1b c4 1e 05 d4 be c7 e2 3b 06 83 71 c4 57 29 96 82 6f f7 5f a7 6e 87 07 da b0 2b f4 23 54 d2 74 fd 6f 4e 96 c3 57 b3 86 f6 d2 51 87 86 74 0c a7 f0 35 f3 bf c4 1f d9 a6 7b 6f 33 50 f8 7d 29 9e 11 cb 69 77 0f f3 a8 ff 00 a6 72 1e bd b8 6f ce 80 3e 7f a2 a5 bc b4 b9 d3 af a5 b2 d4 2d e5 b5 ba 85 b6 cb 04 c8 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: KI=jPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP^_grdkM>I4NJ(;qW)o_n+#TtoNWQt5{o3P})iwro>-Q


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      51192.168.2.649779172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1394OUTGET /images/webpush/files/thumb_2075push_penny_07_720x480.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 4084
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: qual=85, origFmt=jpeg, origSize=5144
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="thumb_2075push_penny_07_720x480.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "7b387bd3cefbda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Sat, 31 Aug 2024 17:54:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 100780
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63c77e2b7d1c-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC735INData Raw: 52 49 46 46 ec 0f 00 00 57 45 42 50 56 50 38 20 e0 0f 00 00 d0 54 00 9d 01 2a c8 00 c8 00 3e 49 22 8e 45 22 a2 21 12 c9 ad 5c 28 04 84 b3 b7 07 18 34 20 20 3d 01 9c 01 9e 6d d9 a4 d4 0b 0f 82 5a f7 5f bf 7d 9a 8f da 44 eb 76 fb f2 bf 29 ff e6 38 a9 39 d7 f6 9f 3a c9 d8 2c e2 6a 9e 6e be b7 45 85 88 f2 e6 2a 2d 75 0f 71 ba d2 a0 52 a8 83 c1 c4 fc 1f 10 52 25 ae 06 ec 2c 60 28 27 bb 38 8f a6 fc c4 02 12 1b fe ac 6a e3 6e b3 e2 d8 3b 49 1c 80 68 f0 b2 fb 22 e2 82 f9 17 87 d0 c5 da a7 7b 4b aa 33 16 4f 55 bd 67 70 04 d3 0d 63 43 f3 f5 5a ee 23 35 be f8 b9 63 c2 47 34 fd a0 0e 01 c6 3e 62 0f 73 fe c8 03 bd c6 c6 ee 64 79 cb cb db b8 25 fc b0 cb 1f 23 01 eb e3 8c 8c b3 48 94 08 9f 2e c4 dc 1c 52 b3 c1 7b ca 8e ae f0 d8 b5 c8 3b 50 b2 0f be 23 c4 a5 a0 de e9 91
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8 T*>I"E"!\(4 =mZ_}Dv)89:,jnE*-uqRR%,`('8jn;Ih"{K3OUgpcCZ#5cG4>bsdy%#H.R{;P#
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 9e 35 b5 ab 74 1a d7 aa ef ef 56 1f 2b 95 00 36 3b 9a 05 6f e7 14 de 40 d2 2e 26 09 9a 35 af de 58 88 df 5f db 3c c5 91 df c1 6c ab ec 49 6c a5 4c fc d8 ff 74 49 49 94 26 ab 51 f7 ab 7b a6 09 24 2c 8f cb 90 8e 16 3c 78 52 66 ca b2 95 3c 57 5e bc fe 2e 7d 84 cf d4 41 2d 13 45 30 4f e7 75 13 7f 93 7f ea 00 e1 23 a0 aa e1 cc 35 dc fd 7f b6 ff 0d dd ff ac fc 98 3e 66 3a c1 9a 58 42 13 2a 21 18 8b 88 50 87 7b c4 bd 67 9f fd 9d cc 67 f9 64 f5 88 be ee 98 a9 10 76 7e 18 14 46 f1 97 05 48 67 90 2f 15 02 ab 56 2a 46 53 ff 32 92 36 f1 b5 23 e2 12 13 78 ac a6 db a8 b7 06 5e 31 e8 b9 9a e5 2d 69 e0 35 f5 66 97 d1 08 86 7c 6a 10 9f f2 a0 61 da 4f 1f 64 1a 39 a5 36 d9 0b 52 74 22 60 95 bf bf df 38 dd 6e cc 71 de 60 75 cb 4c e4 3b 93 01 6a db 32 43 7c fd 4c 5c 08 f0 53
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5tV+6;o@.&5X_<lIlLtII&Q{$,<xRf<W^.}A-E0Ou#5>f:XB*!P{ggdv~FHg/V*FS26#x^1-i5f|jaOd96Rt"`8nq`uL;j2C|L\S
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC1369INData Raw: 56 ee bb d7 05 20 7a bf 90 cc a8 3f df 52 57 a5 3c 88 da 3b 79 8c 10 6d 1a 00 68 a6 68 ee 3f 1e ad c4 51 ec c9 7c 25 ea 4b d4 db f2 3e 8a bd 7f 54 42 02 0b 87 ed 7b 68 41 ab c2 9a 18 c9 75 cf 5b ad 9b e4 da 49 d1 25 4c ef 45 7b b3 db 28 74 a7 13 2d 37 99 d8 3c 2e ec 18 de be 21 61 ef 0e 1f c5 da 79 8d c1 a1 dd e2 2f 2b 57 05 ac 08 35 10 db 00 30 9c 05 16 32 b7 a6 8b cb 5a c4 5b 22 9e 84 8d 0b 34 c2 e6 6a 2f 2b 43 c5 3d 70 fa 93 80 12 3b 63 40 50 28 5a 7f 30 7d 55 46 3c 3f 3b 62 31 e2 8f 2d a0 11 e6 6c 7a 16 3e 7d f9 ab 90 b9 c4 e3 8c ac 02 f7 b6 15 79 f3 83 88 2c 00 1e 2c c5 52 5a 28 06 14 fa 0c a7 af a4 52 96 76 77 12 98 10 07 03 19 08 f0 12 84 90 6d b1 cc ad c0 bc 8d bd ef b1 0c ff 22 54 1d 09 98 e4 f0 91 3a 2e ff 4c 05 bd 59 49 7c 15 6c 34 ee 11 7e d6
                                                                                                                                                                                                                                                                                                                      Data Ascii: V z?RW<;ymhh?Q|%K>TB{hAu[I%LE{(t-7<.!ay/+W502Z["4j/+C=p;c@P(Z0}UF<?;b1-lz>}y,,RZ(Rvwm"T:.LYI|l4~
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC611INData Raw: 2e 16 28 f5 ea bd d1 f8 32 d9 0e 23 ef ca 82 df 4d 52 89 df 28 b5 78 59 85 71 79 cd 32 7b 40 6b 1d 39 bd b3 9e 12 64 c3 40 0a da 0b 55 9c 8b 09 62 36 5c cd 32 53 42 08 5d a3 f6 19 61 c0 2d 4e 88 8d e0 35 e3 b2 f4 65 bf 0d 31 68 79 39 ad 8d 6d 73 3f 35 cc c0 8b cc dd 01 dc d2 02 23 ab dd 13 27 8b 65 02 d5 f0 24 e2 25 17 1a 3e f3 6f 44 a0 78 bb b2 27 f1 f0 d0 39 42 42 97 98 5c cc e9 b3 a9 54 78 e7 8e 76 a5 55 49 fb e3 2f f8 58 9c 87 03 e8 e3 e2 08 70 af 7f c0 ec d0 9d 16 10 14 b4 d4 46 dc 71 75 8e 35 d2 1c 92 b8 a1 c2 16 57 54 1c ae 0a f2 4b c4 5a 43 98 14 c5 8f 77 34 f6 48 80 8f 89 d6 9c b4 3f 85 bf a8 07 1c 79 ea d7 19 d7 b2 ff 16 17 94 3b 31 47 d3 aa 3d 5a b2 87 97 2e eb e4 44 50 6c e3 c4 73 b0 55 d9 2c 91 14 9e f6 a4 24 de bc 92 b7 6c 5a 90 d2 2e 80 ab
                                                                                                                                                                                                                                                                                                                      Data Ascii: .(2#MR(xYqy2{@k9d@Ub6\2SB]a-N5e1hy9ms?5#'e$%>oDx'9BB\TxvUI/XpFqu5WTKZCw4H?y;1G=Z.DPlsU,$lZ.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      52192.168.2.649762184.28.90.27443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=65999
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      53192.168.2.649783172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1701OUTGET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290524&userlevel=FreeSubscriber HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: same-origin
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63cc9a968cd6-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC856INData Raw: 32 37 32 61 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 69 6e 64 65 78 2d 6d 6f 76 65 72 20 63 2d 77 68 69 74 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 31 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 272a<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 27 2f 73 74 6f 63 6b 2d 69 64 65 61 73 2f 73 69 6d 6f 6e 2d 70 72 6f 70 65 72 74 79 2d 72 65 69 74 2d 61 2d 73 61 66 65 2d 62 65 74 2d 66 6f 72 2d 67 72 6f 77 74 68 2d 61 6e 64 2d 73 74 65 61 64 79 2d 64 69 76 69 64 65 6e 64 73 2f 27 3e 53 69 6d 6f 6e 20 50 72 6f 70 65 72 74 79 20 52 45 49 54 3a 20 41 20 53 61 66 65 20 42 65 74 20 66 6f 72 20 47 72 6f 77 74 68 20 61 6e 64 20 53 74 65 61 64 79 20 44 69 76 69 64 65 6e 64 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: old' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Dividends<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-tic
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 61 74 6f 72 73 2d 74 6f 2d 72 65 61 63 68 2d 69 6d 70 61 73 73 69 6f 6e 65 64 2d 79 6f 75 74 68 2d 64 75 72 69 6e 67 2d 75 6e 69 74 65 64 2d 6e 61 74 69 6f 6e 73 2d 77 65 65 6b 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 48 75 6d 61 6e 69 74 61 72 69 61 6e 73 20 65 6e 6c 69 73 74 20 65 6e 74 65 72 74 61 69 6e 65 72 73 20 61 6e 64 20 63 72 65 61 74 6f 72 73 20 74 6f 20 72 65 61 63 68 20 69 6d 70 61 73 73 69 6f 6e 65 64 20 79 6f 75 74 68 20 64 75 72 69 6e 67 20 55 6e 69 74 65 64 20 4e 61 74 69 6f 6e 73 20 77 65 65 6b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ators-to-reach-impassioned-youth-during-united-nations-week-2024-09-29/'>Humanitarians enlist entertainers and creators to reach impassioned youth during United Nations week<span class="fa-regular fa-angle-right"></span></span></div><div class="header-ind
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 7a 73 2d 73 65 6e 73 65 2d 6f 66 2d 75 72 67 65 6e 63 79 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 47 6c 6f 62 61 6c 20 43 69 74 69 7a 65 6e 20 43 45 4f 20 74 61 70 73 20 69 6e 74 6f 20 47 65 6e 65 72 61 74 69 6f 6e 20 5a 27 73 20 73 65 6e 73 65 20 6f 66 20 75 72 67 65 6e 63 79 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: zs-sense-of-urgency-2024-09-29/'>Global Citizen CEO taps into Generation Z's sense of urgency<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-ticker" style="opacity:0;"><a target="_blank" rel="sponsored noopen
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 65 2d 6e 61 74 69 6f 6e 20 41 49 20 73 61 66 65 74 79 20 6d 65 61 73 75 72 65 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 32 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-nation AI safety measures<span class="fa-regular fa-angle-right"></span></span></div></div><div class="index-inner-2"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 43 6f 6e 67 72 65 73 73 20 70 61 73 73 65 73 20 6c 65 67 69 73 6c 61 74 69 6f 6e 20 69 6e 20 66 61 76 6f 72 20 6f 66 20 4d 75 73 6b 2d 62 61 63 6b 65 64 20 74 65 63 68 6e 6f 6c 6f 67 79 20 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 35 38 31 26 50 6c 61 63 65 6d 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: terstitial=1&noskip=1">Congress passes legislation in favor of Musk-backed technology (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placeme
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 69 6e 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 57 68 6f 20 61 72 65 20 4e 76 69 64 69 61 e2 80 99 73 20 4e 65 77 20 53 69 6c 65 6e 74 20 50 61 72 74 6e 65 72 73 3f 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 32 38 36 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: NativeDisplay&interstitial=1&noskip=1">Who are Nvidias New Silent Partners? (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Nativ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC964INData Raw: 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 33 31 30 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 53 6f 75 72 63 65 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 27 20 61 6c 74 3d 27 27 20 68 65 69 67 68 74 3d 27 31 27 20 77 69 64 74 68 3d 27 31 27 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: n-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=NativeDisplay&Source=NativeDisplay' alt='' height='1' width='1' /></div><div class="header-index scrolling-ticke
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      54192.168.2.649784172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1499OUTGET /scripts/LowerRightAd.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63cc9dd47cf9-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC685INData Raw: 32 61 36 0d 0a 4e 4f 54 49 43 45 3a 20 59 6f 75 20 68 61 76 65 20 75 6e 74 69 6c 20 54 75 65 73 64 61 79 2c 20 4e 6f 76 65 6d 62 65 72 20 31 39 74 68 2f 2f 2f 4f 6e 20 54 75 65 73 64 61 79 2c 20 4e 6f 76 65 6d 62 65 72 20 31 39 2c 20 32 30 32 34 20 73 6d 61 72 74 20 69 6e 76 65 73 74 6f 72 73 20 77 69 6c 6c 20 63 6f 6c 6c 65 63 74 20 74 68 65 69 72 20 73 68 61 72 65 20 6f 66 20 61 20 24 31 2e 32 20 62 69 6c 6c 69 6f 6e 20 77 69 6e 64 66 61 6c 6c 2e 2e 2e 0d 0a 0d 0a 49 74 27 73 20 70 61 72 74 20 6f 66 20 61 20 75 6e 69 71 75 65 20 73 74 72 61 74 65 67 79 20 77 68 69 63 68 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 72 69 73 6b 79 20 69 6e 76 65 73 74 6d 65 6e 74 2e 2e 2e 2f 2f 2f 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2a6NOTICE: You have until Tuesday, November 19th///On Tuesday, November 19, 2024 smart investors will collect their share of a $1.2 billion windfall...It's part of a unique strategy which has nothing to do with risky investment...///https://www.mark
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      55192.168.2.649781104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1288OUTGET /t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique=sc12834928.1727648734.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:34 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      set-cookie: is_visitor_unique=1727648734209631615; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:25:34 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63cd3aa2c3ee-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      56192.168.2.649780104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1286OUTGET /t.php?sc_project=7602069&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7053&sc_rum_e_e=7073&sc_rum_f_s=0&sc_rum_f_e=5050&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique_1=sc7602069.1727648734.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:34 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63cd3a9818ea-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      57192.168.2.649782104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC749OUTGET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 3347
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=3351
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: W/"ba5e98cfb9301a1b8054c4771fdbda2e"
                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      x-download-options: noopen
                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                      x-request-id: 261e1cc5-6449-4009-bb8d-ff31237f969d
                                                                                                                                                                                                                                                                                                                      x-runtime: 0.033162
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1296
                                                                                                                                                                                                                                                                                                                      Expires: Sun, 29 Sep 2024 23:25:34 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63cd3cf4727d-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC499INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 39 32 64 30 35 35 37 63 2d 37 39 62 33 2d 34 37 34 32 2d 39 61 62 34 2d 39 31 35 35 61 34 32 64 36 61 34 39 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: __jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 67 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 73 69 7a 65 22 3a 22 6c 61 72 67 65 22 2c 22 63 6f 6c 6f 72 22 3a 7b 22 6d 61 69 6e 22 3a 22 23 45 31 32 44 33 30 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30"
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC1369INData Raw: 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 61 6e 64 20 75 70 64 61 74 65 73 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 6e 79 74 69 6d 65 2e 22 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ","caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the latest news and updates. You can disable anytime.",
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:34 UTC110INData Raw: 74 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 36 34 34 36 39 30 7d 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: tion":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727644690})


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      58192.168.2.649786199.232.188.1574436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC784OUTGET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.marketbeat.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 327164
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:19:49 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "81267302efdfb3e4524a22631a8fc99e"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100176-IAD, cache-muc13947-MUC
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 74 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 77 69 74 74 65 72 20 57 69 64 67 65 74 20 49 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML><meta chartset="utf-8"><title>Twitter Widget Iframe</title><body><script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 70 2c 47 29 7c 30 2c 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 70 2c 5a 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 47 29 7c 30 2c 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 62 2c 5a 29 7c 30 3b 76 61 72 20 5f 65 3d 28 63 2b 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 51 29 7c 30 29 7c 30 29 2b 28 28 38 31 39 31 26 28 69 3d 28 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 75 2c 65 65 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 51 29 7c 30 29 29 3c 3c 31 33 29 7c 30 3b 63 3d 28 28 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 64 2c 65 65 29 7c 30 29 2b 28 69 3e 3e 3e 31 33 29 7c 30 29 2b 28 5f 65 3e 3e 3e 32 36 29 7c 30 2c 5f 65 26 3d 36 37 31 30 38 38 36 33 2c 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6b 2c 7a 29 2c 69 3d 28 69 3d 4d 61 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: p,G)|0,i=(i=i+Math.imul(p,Z)|0)+Math.imul(b,G)|0,o=o+Math.imul(b,Z)|0;var _e=(c+(n=n+Math.imul(u,Q)|0)|0)+((8191&(i=(i=i+Math.imul(u,ee)|0)+Math.imul(d,Q)|0))<<13)|0;c=((o=o+Math.imul(d,ee)|0)+(i>>>13)|0)+(_e>>>26)|0,_e&=67108863,n=Math.imul(k,z),i=(i=Mat
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 21 3d 3d 6e 2e 6e 65 67 61 74 69 76 65 3b 29 64 2d 2d 2c 6e 2e 6e 65 67 61 74 69 76 65 3d 30 2c 6e 2e 5f 69 73 68 6c 6e 73 75 62 6d 75 6c 28 69 2c 31 2c 75 29 2c 6e 2e 69 73 5a 65 72 6f 28 29 7c 7c 28 6e 2e 6e 65 67 61 74 69 76 65 5e 3d 31 29 3b 66 26 26 28 66 2e 77 6f 72 64 73 5b 75 5d 3d 64 29 7d 72 65 74 75 72 6e 20 66 26 26 66 2e 73 74 72 69 70 28 29 2c 6e 2e 73 74 72 69 70 28 29 2c 22 64 69 76 22 21 3d 3d 74 26 26 30 21 3d 3d 72 26 26 6e 2e 69 75 73 68 72 6e 28 72 29 2c 7b 64 69 76 3a 66 7c 7c 6e 75 6c 6c 2c 6d 6f 64 3a 6e 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 6d 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 28 21 65 2e 69 73 5a 65 72 6f 28 29 29 2c 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 3f 7b 64 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: !==n.negative;)d--,n.negative=0,n._ishlnsubmul(i,1,u),n.isZero()||(n.negative^=1);f&&(f.words[u]=d)}return f&&f.strip(),n.strip(),"div"!==t&&0!==r&&n.iushrn(r),{div:f||null,mod:n}},o.prototype.divmod=function(e,t,r){return n(!e.isZero()),this.isZero()?{di
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 6f 66 20 65 29 69 66 28 74 29 7b 69 66 28 22 68 65 78 22 3d 3d 3d 74 29 66 6f 72 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 61 2d 7a 30 2d 39 5d 2b 2f 67 69 2c 22 22 29 29 2e 6c 65 6e 67 74 68 25 32 21 3d 30 26 26 28 65 3d 22 30 22 2b 65 29 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 72 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 65 5b 6e 5d 2b 65 5b 6e 2b 31 5d 2c 31 36 29 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 2c 6f 3d 69 3e 3e 38 2c 61 3d 32 35 35 26 69 3b 6f 3f 72 2e 70 75 73 68 28 6f 2c 61 29 3a 72 2e 70 75 73 68 28 61 29 7d 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: of e)if(t){if("hex"===t)for((e=e.replace(/[^a-z0-9]+/gi,"")).length%2!=0&&(e="0"+e),n=0;n<e.length;n+=2)r.push(parseInt(e[n]+e[n+1],16))}else for(var n=0;n<e.length;n++){var i=e.charCodeAt(n),o=i>>8,a=255&i;o?r.push(o,a):r.push(a)}else for(n=0;n<e.length;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 7a 28 65 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 6e 29 72 65 74 75 72 6e 20 71 28 65 29 2e 6c 65 6e 67 74 68 3b 74 3d 28 22 22 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 65 5b 74 5d 3d 65 5b 72 5d 2c 65 5b 72 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 6e 3d 72 2c 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: -16le":return 2*r;case"hex":return r>>>1;case"base64":return z(e).length;default:if(n)return q(e).length;t=(""+t).toLowerCase(),n=!0}}function b(e,t,r){var n=e[t];e[t]=e[r],e[r]=n}function y(e,t,r,n,i){if(0===e.length)return-1;if("string"==typeof r?(n=r,r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 39 2c 31 39 31 2c 31 38 39 29 3b 69 66 28 69 3d 6e 75 6c 6c 2c 72 3c 31 32 38 29 7b 69 66 28 28 74 2d 3d 31 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 29 7d 65 6c 73 65 20 69 66 28 72 3c 32 30 34 38 29 7b 69 66 28 28 74 2d 3d 32 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 3e 3e 36 7c 31 39 32 2c 36 33 26 72 7c 31 32 38 29 7d 65 6c 73 65 20 69 66 28 72 3c 36 35 35 33 36 29 7b 69 66 28 28 74 2d 3d 33 29 3c 30 29 62 72 65 61 6b 3b 6f 2e 70 75 73 68 28 72 3e 3e 31 32 7c 32 32 34 2c 72 3e 3e 36 26 36 33 7c 31 32 38 2c 36 33 26 72 7c 31 32 38 29 7d 65 6c 73 65 7b 69 66 28 21 28 72 3c 31 31 31 34 31 31 32 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 64 65 20 70 6f 69 6e 74 22 29 3b 69 66 28 28 74 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9,191,189);if(i=null,r<128){if((t-=1)<0)break;o.push(r)}else if(r<2048){if((t-=2)<0)break;o.push(r>>6|192,63&r|128)}else if(r<65536){if((t-=3)<0)break;o.push(r>>12|224,r>>6&63|128,63&r|128)}else{if(!(r<1114112))throw new Error("Invalid code point");if((t-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 3d 28 72 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 2e 6c 65 6e 67 74 68 2c 6f 3d 2d 31 2c 72 3d 3d 3d 74 7c 7c 6e 28 72 2e 6c 69 73 74 65 6e 65 72 29 26 26 72 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 69 28 72 29 29 7b 66 6f 72 28 66 3d 61 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: stener must be a function");if(!this._events||!this._events[e])return this;if(a=(r=this._events[e]).length,o=-1,r===t||n(r.listener)&&r.listener===t)delete this._events[e],this._events.removeListener&&this.emit("removeListener",e,t);else if(i(r)){for(f=a;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 2c 6e 2e 68 6d 61 63 3d 72 28 31 37 36 29 2c 6e 2e 73 68 61 31 3d 6e 2e 73 68 61 2e 73 68 61 31 2c 6e 2e 73 68 61 32 35 36 3d 6e 2e 73 68 61 2e 73 68 61 32 35 36 2c 6e 2e 73 68 61 32 32 34 3d 6e 2e 73 68 61 2e 73 68 61 32 32 34 2c 6e 2e 73 68 61 33 38 34 3d 6e 2e 73 68 61 2e 73 68 61 33 38 34 2c 6e 2e 73 68 61 35 31 32 3d 6e 2e 73 68 61 2e 73 68 61 35 31 32 2c 6e 2e 72 69 70 65 6d 64 31 36 30 3d 6e 2e 72 69 70 65 6d 64 2e 72 69 70 65 6d 64 31 36 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 72 2e 63 61 6c 6c 28 65 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,n.hmac=r(176),n.sha1=n.sha.sha1,n.sha256=n.sha.sha256,n.sha224=n.sha.sha224,n.sha384=n.sha.sha384,n.sha512=n.sha.sha512,n.ripemd160=n.ripemd.ripemd160},function(e,t){var r={}.toString;e.exports=Array.isArray||function(e){return"[object Array]"==r.call(e)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 69 73 2e 5f 77 2c 6e 3d 30 7c 74 68 69 73 2e 5f 61 2c 69 3d 30 7c 74 68 69 73 2e 5f 62 2c 6f 3d 30 7c 74 68 69 73 2e 5f 63 2c 66 3d 30 7c 74 68 69 73 2e 5f 64 2c 73 3d 30 7c 74 68 69 73 2e 5f 65 2c 70 3d 30 7c 74 68 69 73 2e 5f 66 2c 62 3d 30 7c 74 68 69 73 2e 5f 67 2c 79 3d 30 7c 74 68 69 73 2e 5f 68 2c 76 3d 30 3b 76 3c 31 36 3b 2b 2b 76 29 72 5b 76 5d 3d 65 2e 72 65 61 64 49 6e 74 33 32 42 45 28 34 2a 76 29 3b 66 6f 72 28 3b 76 3c 36 34 3b 2b 2b 76 29 72 5b 76 5d 3d 30 7c 28 28 28 74 3d 72 5b 76 2d 32 5d 29 3e 3e 3e 31 37 7c 74 3c 3c 31 35 29 5e 28 74 3e 3e 3e 31 39 7c 74 3c 3c 31 33 29 5e 74 3e 3e 3e 31 30 29 2b 72 5b 76 2d 37 5d 2b 6c 28 72 5b 76 2d 31 35 5d 29 2b 72 5b 76 2d 31 36 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 36 34 3b 2b 2b 67 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: is._w,n=0|this._a,i=0|this._b,o=0|this._c,f=0|this._d,s=0|this._e,p=0|this._f,b=0|this._g,y=0|this._h,v=0;v<16;++v)r[v]=e.readInt32BE(4*v);for(;v<64;++v)r[v]=0|(((t=r[v-2])>>>17|t<<15)^(t>>>19|t<<13)^t>>>10)+r[v-7]+l(r[v-15])+r[v-16];for(var g=0;g<64;++g)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC16384INData Raw: 29 72 65 74 75 72 6e 21 31 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 69 76 69 73 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 2c 69 3d 6e 2e 6d 6f 6e 74 28 65 29 2c 6f 3d 6e 65 77 20 6e 28 31 29 2e 74 6f 52 65 64 28 69 29 3b 74 7c 7c 28 74 3d 4d 61 74 68 2e 6d 61 78 28 31 2c 72 2f 34 38 7c 30 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 65 2e 73 75 62 6e 28 31 29 2c 66 3d 30 3b 21 61 2e 74 65 73 74 6e 28 66 29 3b 66 2b 2b 29 3b 66 6f 72 28 76 61 72 20 73 3d 65 2e 73 68 72 6e 28 66 29 2c 63 3d 61 2e 74 6f 52 65 64 28 69 29 3b 74 3e 30 3b 74 2d 2d 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 5f 72 61 6e 64 72 61 6e 67 65 28 6e 65 77 20 6e 28 32 29 2c 61 29 2c 75 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: )return!1}}return!0},o.prototype.getDivisor=function(e,t){var r=e.bitLength(),i=n.mont(e),o=new n(1).toRed(i);t||(t=Math.max(1,r/48|0));for(var a=e.subn(1),f=0;!a.testn(f);f++);for(var s=e.shrn(f),c=a.toRed(i);t>0;t--){var h=this._randrange(new n(2),a),u=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      59192.168.2.64978740.113.103.199443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 4d 4a 31 6a 30 6b 6c 76 45 4b 58 54 4e 41 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 66 61 39 34 39 38 32 31 31 61 62 64 64 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: RMJ1j0klvEKXTNAF.1Context: f8fa9498211abdd5
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 4d 4a 31 6a 30 6b 6c 76 45 4b 58 54 4e 41 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 66 61 39 34 39 38 32 31 31 61 62 64 64 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RMJ1j0klvEKXTNAF.2Context: f8fa9498211abdd5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 4d 4a 31 6a 30 6b 6c 76 45 4b 58 54 4e 41 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 66 61 39 34 39 38 32 31 31 61 62 64 64 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: RMJ1j0klvEKXTNAF.3Context: f8fa9498211abdd5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 64 63 6c 6a 70 78 6d 75 30 57 54 79 6d 32 74 2b 4c 42 32 41 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: MS-CV: Rdcljpxmu0WTym2t+LB2Ag.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      60192.168.2.649795104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC361OUTGET /counter/counter.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 16:33:35 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"66f58cdf-8c17"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 30 Sep 2024 02:19:48 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 29148
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7fcb441a9-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC980INData Raw: 37 65 31 64 0d 0a 76 61 72 20 5f 73 74 61 74 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 4e 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 70 2c 56 29 7b 66 6f 72 28 76 61 72 20 49 3d 30 3b 49 3c 56 2e 6c 65 6e 67 74 68 3b 49 2b 2b 29 69 66 28 56 5b 49 5d 3d 3d 70 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 70 29 7b 72 65 74 75 72 6e 20 42 65 28 70 2c 5b 31 32 32 32 35 31 38 39 2c 31 31 35 34 38 30 32 33 2c 31 31 38 37 38 38 37 31 2c 31 32 32 31 34 36 35 39 2c 39 38 31 33 35 39 2c 39 35 36 30 33 33 34 2c 36 37 30 39 36 38 37 2c 39 38 37 39 36 31 33 2c 34 31 32 34 31 33 38 2c 32 30 34 36 30 39 2c 31 30 37 37 36 38 30 38 2c 31 31 36 30 31 38 32 35 2c 31 30 30 31 31 39 31 38 5d 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7e1dvar _statcounter=function(C){var N=!1;function Be(p,V){for(var I=0;I<V.length;I++)if(V[I]==p)return!0;return!1}function ce(p){return Be(p,[12225189,11548023,11878871,12214659,981359,9560334,6709687,9879613,4124138,204609,10776808,11601825,10011918])
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 22 2b 65 29 3b 74 3d 6e 3d 3d 3d 2d 31 2c 70 65 2b 3d 6e 7d 7d 63 61 74 63 68 28 69 29 7b 74 3d 21 31 7d 72 65 74 75 72 6e 20 74 7d 2c 47 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 72 65 66 65 72 72 65 72 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 28 65 3d 73 63 5f 72 65 66 65 72 65 72 5f 73 63 72 30 38 29 2c 65 7d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 22 2b 76 2e 74 69 74 6c 65 3b 72 65 74 75 72 6e 20 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 30 30 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3f 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 3a 65 3d 65 73 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: "+e);t=n===-1,pe+=n}}catch(i){t=!1}return t},Ge=function(){var e=""+v.referrer;return typeof sc_referer_scr08!="undefined"&&(e=sc_referer_scr08),e},Te=function(){var e=""+v.title;return e=e.substring(0,300),encodeURIComponent?e=encodeURIComponent(e):e=esc
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 77 68 22 29 2c 6c 3d 30 3b 66 26 26 28 6c 3d 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 70 6e 22 29 2c 73 3d 30 3b 75 26 26 28 73 3d 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 63 2d 70 65 72 66 2d 64 62 22 29 2c 63 3d 30 3b 67 26 26 28 63 3d 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 72 3d 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 6a 73 5f 65 78 65 63 3d 22 2b 74 2b 22 26 73 63 5f 65 76 5f 73 63 70 65 72 66 5f 74 74 66 62 5f 66 72 6f 6e 74 65 6e 64 3d 22 2b 61 2b 22 26 73 63 5f 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ementById("sc-perf-wh"),l=0;f&&(l=f.textContent);var u=document.getElementById("sc-perf-pn"),s=0;u&&(s=u.textContent);var g=document.getElementById("sc-perf-db"),c=0;g&&(c=g.textContent),r="&sc_ev_scperf_js_exec="+t+"&sc_ev_scperf_ttfb_frontend="+a+"&sc_e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 5d 21 3d 3d 66 5b 6c 5d 29 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 75 29 7b 72 65 74 75 72 6e 20 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 69 66 28 74 28 65 2c 22 74 61 67 73 22 29 26 26 74 79 70 65 6f 66 20 65 2e 74 61 67 73 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 2e 74 61 67 73 29 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 69 2c 6e 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 74 61 67 73 5b 69 5d 3b 69 66 28 4d 74 28 6e 29 29 7b 6e 3d 54 74 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 3d 61 2b 32 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]!==f[l])}if(Object.prototype.hasOwnProperty)var t=function(l,u){return l.hasOwnProperty(u)};var r={};if(t(e,"tags")&&typeof e.tags=="object"){var n=[];for(var i in e.tags)n[n.length]=i,n[n.length]=e.tags[i];if(Mt(n)){n=Tt(n);for(var a=0;a<n.length;a=a+2)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6e 65 77 20 52 65 67 45 78 70 28 22 4d 61 63 20 4f 53 20 58 2e 2a 53 61 66 61 72 69 2f 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7c 7c 31 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 22 29 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 72 3d 6e 61 76 69 67 61 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: new RegExp("Mac OS X.*Safari/").test(navigator.userAgent)&&window.devicePixelRatio||1;if(!new RegExp("MSIE").test(navigator.userAgent)){if(navigator.mimeTypes&&navigator.mimeTypes.length)for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r=navigat
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 70 61 72 73 65 49 6e 74 28 74 2e 6e 75 6d 62 65 72 2c 31 30 29 21 3d 3d 2d 32 31 34 37 30 32 34 38 39 31 29 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 2c 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 4c 65 28 29 29 7b 74 72 79 7b 65 3d 3d 3d 22 69 73 5f 76 69 73 69 74 6f 72 5f 75 6e 69 71 75 65 22 3f 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 2e 63 6f 6d 2f 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 22 2c 74 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 22 2b 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 28 21 6e 2e 6e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: parseInt(t.number,10)!==-2147024891))throw t}return e},Oe=function(e,t,r){if(Le()){try{e==="is_visitor_unique"?localStorage.setItem("statcounter.com/localstorage/",t):localStorage.setItem("statcounter_"+e,t)}catch(n){if((!n.name||n.name.toLowerCase().repl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 66 6f 72 28 76 61 72 20 66 3d 69 5b 61 5d 3b 66 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 3b 29 66 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 66 2e 6c 65 6e 67 74 68 29 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 72 29 3d 3d 30 29 7b 76 61 72 20 6c 3d 66 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 3b 6e 26 26 74 21 3d 3d 76 6f 69 64 20 30 26 26 6e 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 26 26 21 6c 2e 69 6e 63 6c 75 64 65 73 28 22 22 2b 74 2b 22 2e 22 29 7c 7c 28 6e 3d 6c 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 21 31 3b 6e 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,a=0;a<i.length;a++){for(var f=i[a];f.charAt(0)==" ";)f=f.substring(1,f.length);if(f.indexOf(r)==0){var l=f.substring(r.length,f.length);n&&t!==void 0&&n.includes(""+t+".")&&!l.includes(""+t+".")||(n=l)}}return n},Ke=function(e,t,r,n,i){var a=!1;n===void
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 73 74 61 74 63 6f 75 6e 74 65 72 5f 63 6f 6e 66 69 67 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 2c 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 42 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 22 74 2e 70 68 70 22 2c 69 3d 47 3b 69 66 28 44 65 28 65 29 26 26 28 6e 3d 22 74 5f 73 74 61 74 69 63 2e 70 68 70 22 29 2c 4a 65 28 65 29 26 26 28 6e 3d 22 63 6f 75 6e 74 65 72 5f 74 65 73 74 2e 70 68 70 22 29 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 3d 3d 22 3f 22 29 76 61 72 20 61 3d 69 2b 6e 2b 74 3b 65 6c 73 65 20 76 61 72 20 61 3d 74 3b 61 3d 61 2b 22 26 78 68 72 5f 72 65 71 75 65 73 74 3d 74 72 75 65 22 2c 41 65 28 61 2c 72 29 7d 2c 41 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: e.setItem("statcounter_config",JSON.stringify(r)),!0}catch(n){return!1}},Bt=function(e,t,r){var n="t.php",i=G;if(De(e)&&(n="t_static.php"),Je(e)&&(n="counter_test.php"),t.substring(0,1)=="?")var a=i+n+t;else var a=t;a=a+"&xhr_request=true",Ae(a,r)},Ae=fun
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 3d 4d 61 74 68 2e 6d 69 6e 28 72 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 2c 61 3d 32 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 2e 6c 65 6e 67 74 68 3c 3d 33 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 69 6e 7b 61 74 3a 31 2c 61 75 3a 31 2c 62 72 3a 31 2c 65 73 3a 31 2c 68 75 3a 31 2c 69 6c 3a 31 2c 6e 7a 3a 31 2c 74 72 3a 31 2c 75 6b 3a 31 2c 75 73 3a 31 2c 7a 61 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 6b 72 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 72 75 22 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 75 22 26 26 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 69 6e 7b 63 73 69 72 6f 3a 31 7d 7c 7c 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 3d 3d 22 61 74 22 26 26 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: =Math.min(r.length,n.length),a=2;r.length>1&&(r[r.length-2].length<=3&&r[r.length-1]in{at:1,au:1,br:1,es:1,hu:1,il:1,nz:1,tr:1,uk:1,us:1,za:1}||r[r.length-1]=="kr"||r[r.length-1]=="ru"||r[r.length-1]=="au"&&r[r.length-2]in{csiro:1}||r[r.length-1]=="at"&&r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 7b 69 66 28 6e 65 5b 6c 5d 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6c 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 65 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 6e 65 5b 6c 5d 5b 61 5d 3b 69 66 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 2b 75 2b 22 3d 22 29 7c 7c 74 2e 69 6e 63 6c 75 64 65 73 28 22 26 22 2b 75 2b 22 3d 22 29 29 72 65 74 75 72 6e 20 6c 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 78 65 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 78 65 5b 73 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 78 65 5b 73 5d 5b 61 5d 3b 69 66 28 72 2e 72 65 70 6c 61 63 65 28 6c 2c 22 23
                                                                                                                                                                                                                                                                                                                      Data Ascii: f(r.replace(l,"#").split(".").includes("#")){if(ne[l]===null)return l;for(var a=0;a<ne[l].length;a++){var u=ne[l][a];if(t.includes("?"+u+"=")||t.includes("&"+u+"="))return l}}for(var s in xe)for(var a=0;a<xe[s].length;a++){var l=xe[s][a];if(r.replace(l,"#


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      61192.168.2.649793172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1092OUTGET /logos/articles/thumb_20240925125420_archer-aviation-a-stock-on-the-brink-of-takeoff.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 6302
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=8743, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "9a9c6f273fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 17:54:20 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 296794
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7f92a4263-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC820INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c0 00 11 08 00 70 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 92 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 09 10 00 02 02 02 01 03 03 02 04 05 02 06 03 00 00 00 01 02 03 11 00 04 05 06 12 21 13 31 41 22 51 14 61 71 92 07 15 23 32 42 91 a1 16 17 33 81 b1 d1 24 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}p"!1A"Qaq#2B3$5
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 47 d8 e6 d6 1d 22 7d a8 7d 36 ac 08 e3 4d 92 65 a2 5e f1 73 2e 59 0e 9a c9 30 d6 08 c2 8e 68 06 10 56 f3 5e c0 05 93 43 ee 7c 0c 6b c0 16 47 d8 0e 6c b1 02 72 33 b7 a3 19 a6 dd 84 7e 45 86 33 d6 6d 6d 8a 11 4d 1c 84 fc 2b 02 70 12 47 b6 10 b7 91 c5 08 53 60 d8 c2 7d 75 81 81 f4 ef 0c 6d 4f 4d 49 69 11 28 7b 62 e9 d8 57 82 31 47 34 24 63 3d 9b 93 94 dd 52 8a aa 18 9e 5d a2 6f ce 64 ad 77 83 76 17 3e 31 c0 02 4c dc c8 5e 73 e7 00 96 47 73 8e 97 46 c0 2e c0 0b c2 d5 f5 f5 57 fa 68 97 5e e4 02 7f df 1b 2f 88 98 fc ca 7b 6b cb 21 aa 23 08 fe 54 91 d3 49 e4 d6 36 d8 dd 16 49 a2 71 16 c6 f3 1b c6 19 18 86 c2 4a ef af af fd 88 a1 be f8 b3 67 79 88 2b ea 1a c1 e5 69 e5 fe d8 9d bf 40 4e 03 26 a6 e3 82 de 9d 7e be 0e 38 c4 6f 10 86 30 79 b6 ed 87 9f 91 99 90 7e 06
                                                                                                                                                                                                                                                                                                                      Data Ascii: G"}}6Me^s.Y0hV^C|kGlr3~E3mmM+pGS`}umOMIi({bW1G4$c=R]odwv>1L^sGsF.Wh^/{k!#TI6IqJgy+i@N&~8o0y~
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 13 5d c3 26 fc 2f 37 14 93 2c fa b2 ea b4 1e 9b 4e 1e 32 a5 12 5a ec 24 37 b7 7f c6 7e 85 2e cf 1b 1f 23 c4 71 9a fa 30 0d 3d 58 95 11 5e 12 c5 42 a0 ed 08 c7 c2 d6 7c f5 d6 9c 24 5c 80 e0 5c 76 2c db 5a 32 eb ec fa 80 b5 85 70 c8 48 52 0d ad e3 2b 16 3a 2c 18 d8 6b 18 74 ef 42 69 68 2c 1b 0d fc 3e 9b 72 62 81 84 fc 87 27 01 f7 17 61 16 d4 65 af a4 f6 e5 6e 57 a9 35 39 26 92 34 86 45 11 6a 3c b7 1c 1e 68 2c 4c b4 1d 4a fc e3 1d 7e 55 7a 7b 53 83 e1 11 a6 de 9e d2 26 d9 d8 a2 48 35 ef 55 46 b1 de ff 00 2f c1 69 c5 af b3 ae b0 6c 49 3c dd 8c 23 55 0d 68 2d bb 8f dc 63 2b 10 a1 88 8a 69 e4 c5 46 f2 49 b4 78 cd 9b 07 4e 29 07 d8 9b c0 f4 fa 7f 8a e3 3d 51 a1 c5 eb 6a 89 5f b9 c4 48 07 71 fb 9a cd 53 aa 78 c5 dc 7d 7d 88 ce b2 2a bb 34 cc 47 68 08 68 5d 79 b3
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]&/7,N2Z$7~.#q0=X^B|$\\v,Z2pHR+:,ktBih,>rb'aenW59&4Ej<h,LJ~Uz{S&H5UF/ilI<#Uh-c+iFIxN)=Qj_HqSx}}*4Ghh]y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 64 d3 a9 6c 6e 6d 20 62 5e 4f a1 bb 5e ec 00 7e c4 9f 63 89 26 e4 76 d9 24 48 8c 8e 01 ec 2d e6 ed c9 a1 47 cd d7 b0 cc 8e 5d 7e 56 0d d6 50 0c 1b bb 37 74 41 b8 fe 90 c7 ee 45 93 95 3d 52 b2 6e 47 ad bb a7 34 f0 6a cd 2c ec a8 42 b9 40 be 48 3d d5 e0 01 47 02 7d 4e 41 af 4f 51 33 d0 0a 56 cd a1 87 37 27 32 99 36 63 56 73 1c 4a 8f ef 60 7b 59 38 b9 f9 9d 86 2e b1 3b cc a1 14 da 38 0d e7 c9 a0 de 49 18 24 cb b4 a0 cd c5 c5 32 6a c8 cc a9 18 2d ea 00 0d fd 65 45 30 19 ac bb bb b0 cd 0e ce de a1 65 58 fd 35 90 f7 45 23 50 b0 4d 10 49 19 43 5b 48 bc 28 bb 73 9f 96 79 a0 52 8e 02 3a 90 7b c1 f2 0e 66 3c 97 47 59 78 49 79 a7 70 e3 64 b4 62 23 18 26 37 26 81 0d 99 92 f5 05 ba 5b 6d 0c 3e 9c c8 62 9f 6f 67 60 02 ec ce 63 aa 5b 17 43 ec 32 c7 a3 a9 27 ab ad f5 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: dlnm b^O^~c&v$H-G]~VP7tAE=RnG4j,B@H=G}NAOQ3V7'26cVsJ`{Y8.;8I$2j-eE0eX5E#PMIC[H(syR:{f<GYxIypdb#&7&[m>bog`c[C2')
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 60 72 7e 16 64 24 7c e2 d0 76 7c 8d 6d 08 e9 fc 4d 55 42 95 14 f6 3d 51 ea ec 6e 47 ad a7 03 ca 9f ca 9e 11 2c a8 d1 81 da 49 b2 00 17 f2 2c 1c cc df 63 43 70 f1 fa 7a c1 17 d6 48 5d 59 7b c0 02 c9 ab 27 c1 f7 cc c8 e7 cc fc be ef 89 d0 88 98 ad f7 9e 46 b2 49 29 5b b6 f0 59 dc 9a 16 3d c9 3e e7 36 e4 27 d1 d7 02 dd 27 d8 72 0a a0 f2 05 7b 16 20 d0 fd 31 ce 87 09 d2 f3 c4 f3 23 36 c8 8c d3 fd 4e 40 20 59 1e 4a 62 bd be 2f 8b d9 db 33 40 5f 5e 02 14 2c 08 a0 f6 d0 a2 49 62 6c 9c e1 e2 a1 6b 1e d3 ad 72 5d 9b 79 1b 48 f2 c5 af 1f 90 03 f7 b1 ba 16 47 8a 1e d6 2b 0e 53 3b 30 91 e5 95 ac aa 96 66 b2 6b cd 13 f3 59 24 1c 7e aa b3 0d 36 da 79 9e 8a 86 7a f3 ed 43 c7 81 84 ff 00 2b db 31 4f 3c 2c 85 85 09 e4 76 6a 54 bf 34 4e 2d d4 e8 1a 5c 55 b1 d5 3d df a8 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: `r~d$|v|mMUB=QnG,I,cCpzH]Y{'FI)[Y=>6''r{ 1#6N@ YJb/3@_^,Iblkr]yHG+S;0fkY$~6yzC+1O<,vjT4N-\U=>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC6INData Raw: b5 80 65 3f ff d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: e?


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      62192.168.2.649791104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1282OUTGET /t.php?sc_project=12146806&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=7062&sc_rum_e_e=7370&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique_2=sc12146806.1727648736.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      set-cookie: is_visitor_unique=1727648736268919180; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7fcaa7277-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      63192.168.2.649797172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1743OUTGET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7fad780d0-EWR


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      64192.168.2.649798172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1681OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7f8ca7283-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      65192.168.2.649792172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1136OUTGET /WebResource.axd?d=4lMJGuquWOjOpKNx9jHWfLxmhW6qp2tPeqMu9eSv61Q3BBcp_u6tm-OawELVd8SzmA8FxOpK8saMz-cLgDs6BCGGHE41&t=638562381717896622 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                      expires: Mon, 29 Sep 2025 21:58:03 GMT
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 00:56:11 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d80e9742b9-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC886INData Raw: 36 39 34 37 0d 0a 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6947var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|da
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 6c 6c 56 61 6c 69 64 61 74 6f 72 73 56 61 6c 69 64 28 76 61 6c 69 64 61 74 6f 72 73 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 69 64 61 74 6f 72 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 76 61 6c 69 64 61 74 6f 72 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 76 61 6c 69 64 61 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 69 64 61 74 6f 72 73 5b 69 5d 2e 69 73 76 61 6c 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: );}function AllValidatorsValid(validators) { if ((typeof(validators) != "undefined") && (validators != null)) { var i; for (i = 0; i < validators.length; i++) { if (!validators[i].isvalid) { return
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 3d 20 22 74 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63 6f 6e 74 72 6f 6c 2c 20 22 6f 6e 62 6c 75 72 22 2c 20 22 56 61 6c 69 64 61 74 65 64 43 6f 6e 74 72 6f 6c 4f 6e 42 6c 75 72 28 65 76 65 6e 74 29 3b 20 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 45 76 65 6e 74 28 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (typeof(val.focusOnError) == "string" && val.focusOnError == "t") { ValidatorHookupEvent(control, "onblur", "ValidatedControlOnBlur(event); "); } } ValidatorHookupEvent(c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 28 63 6f 6e 74 72 6f 6c 2e 74 79 70 65 20 21 3d 20 22 72 61 64 69 6f 22 20 7c 7c 20 63 6f 6e 74 72 6f 6c 2e 63 68 65 63 6b 65 64 20 3d 3d 20 74 72 75 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 69 2c 20 76 61 6c 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 3c 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 4e 6f 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: of(control.value) == "string" && (control.type != "radio" || control.checked == true)) { return control.value; } var i, val; for (i = 0; i<control.childNodes.length; i++) { val = ValidatorGetValueRecursive(control.childNod
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6f 6c 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 73 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 2e 56 61 6c 69 64 61 74 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ol; if ((typeof(event.srcElement) != "undefined") && (event.srcElement != null)) { targetedControl = event.srcElement; } else { targetedControl = event.target; } var vals; if (typeof(targetedControl.Validato
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 20 3d 20 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 6f 6e 74 72 6f 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 3d 20 63 6f 6e 74 72 6f 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 72 6f 6c 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: control = event.srcElement; } else { control = event.target; } if ((typeof(control) != "undefined") && (control != null) && (Page_InvalidControlToBeFocused == control)) { control.focus(); Page_InvalidContro
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 64 22 29 20 26 26 20 28 65 76 65 6e 74 43 74 72 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 65 76 65 6e 74 43 74 72 6c 2e 69 64 20 3d 3d 20 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 20 3d 20 65 76 65 6e 74 43 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 74 72 6c 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 20 28 63 74 72 6c 20 3d 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 74 72 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: d") && (eventCtrl != null) && (typeof(eventCtrl.id) == "string") && (eventCtrl.id == val.controlhookup)) { ctrl = eventCtrl; } } if ((typeof(ctrl) == "undefined") || (ctrl == null)) { ctrl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 63 74 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 73 49 6e 56 69 73 69 62 6c 65 43 6f 6e 74 61 69 6e 65 72 28 63 74 72 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 20 28 20 74 79 70 65 6f 66 28 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 74 72 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: _InvalidControlToBeFocused = ctrl; } }}function IsInVisibleContainer(ctrl) { if (typeof(ctrl.style) != "undefined" && ( ( typeof(ctrl.style.display) != "undefined" && ctrl.style.display == "none") ||
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 3d 20 22 46 61 6c 73 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 2e 69 73 76 61 6c 69 64 20 3d 20 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: if (val.isvalid == "False") { val.isvalid = false; Page_IsValid = false; } else { val.isvalid = true; } } else { val.isvalid = tr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 61 72 20 2b 20 22 3f 28 5c 5c 64 2a 29 5c 5c 73 2a 24 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 20 3d 20 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 26 26 20 6d 5b 33 5d 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 63 6c 65 61 6e 49 6e 70 75 74 20 3d 20 28 6d 5b 31 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 6d 5b 31 5d 20 3a 20 22 22 29 20 2b 20 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 3e 30 20 3f 20 6d 5b 32 5d 20 3a 20 22 30 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ar + "?(\\d*)\\s*$"); m = op.match(exp); if (m == null) return null; if (m[2].length == 0 && m[3].length == 0) return null; cleanInput = (m[1] != null ? m[1] : "") + (m[2].length>0 ? m[2] : "0"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      66192.168.2.649800172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1675OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d809780c78-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      67192.168.2.649799172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC1641OUTGET /images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 10189
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=10847, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "f4e082492ae2da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 30 Jul 2024 02:43:41 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 492978
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7fc884277-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 a6 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 6e f0 34 59 21 3f 65 55 a4 d7 91 6c 69 c6
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"4n4Y!?eUli
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: b6 e3 33 96 fc 19 48 7b 57 d2 d2 d6 55 f2 3a b6 92 e5 2f ca 28 74 a9 eb 6e 52 d2 d9 96 1c 99 29 0c f2 0e e7 fd 35 23 2c 14 2a 5c a5 af a2 dc 6c 11 ca 53 e7 9c db 2d eb ab 0e 2a 5c b9 6e b5 6d d7 57 2d 89 bb 9f 3a 86 db dc 0d 78 aa 73 66 55 d9 bd 0e 47 46 a7 00 15 f4 0a 6a b1 27 30 c9 ea e7 b5 2b 25 d5 12 10 72 85 02 9f 02 4b f4 2f 0f 6d 2d dc 39 e3 de 1e 9c c8 1d 1b 8e e3 22 42 ae 9e fa 37 5b 4f 29 97 17 5d 8a f0 33 a7 b7 a2 ac 23 9d 79 51 99 6c 9b ec 0d ea 4e a4 9a f2 cb 1b 0a 73 98 6e 03 d9 4f a8 09 20 3f 10 e0 e3 b5 a5 89 5b 5b 9a d8 db 1a 01 7e b7 32 60 21 c2 ae a6 3a f8 f6 56 c7 84 67 9c 5d 2d 93 9c 14 31 d7 b4 8c f8 83 e8 d9 68 61 5b 60 05 6e 6b 98 da be da cc e8 5f 55 cc 49 e6 27 5c c6 ab e0 1c c6 ee a5 4f 33 4e 1f 49 66 64 2b ae b9 9d 4f 3c cc 89
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3H{WU:/(tnR)5#,*\lS-*\nmW-:xsfUGFj'0+%rK/m-9"B7[O)]3#yQlNsnO ?[[~2`!:Vg]-1ha[`nk_UI'\O3NIfd+O<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f2 af ef 64 06 d2 ae 26 fd b8 91 3e b4 db 43 fd 99 0f 80 3f 4e e2 f0 42 46 de d2 37 0e 19 e4 ed da 0f 2e ce 7f a0 4f 1c 47 69 7e 28 fc 31 75 bd 21 f5 fd 1a 1a b1 7d 15 fc 1e 87 86 12 87 c2 c0 fb b9 e7 ff 00 b1 25 5a 3a 9b 27 2e 10 e3 43 cb 92 ab 59 86 d5 a2 fd 57 d9 90 f8 02 f2 9b 57 18 da 61 79 39 02 c1 c1 4e 33 1e 7f cb b3 af ff 00 49 d9 df 15 da 56 d3 1e 17 d7 15 51 56 fa b4 91 7d 21 54 db 4c 2d 0f 87 81 f7 7b 40 cf df 7a 3a c2 51 95 99 16 dd 7a 72 14 62 65 18 78 56 8f f6 7d 99 1f 80 2f 22 d4 ba ed 2a 19 07 94 f1 b6 e7 1c 35 49 81 8d 50 27 41 c7 d7 0c 88 19 6d cf 84 96 a8 56 d5 b1 74 d5 6f 47 d1 bd 45 f4 87 d3 59 b4 c2 63 fe 1e 0d bf 69 2b 00 ae f8 ea 8e 87 58 62 6e d1 f8 1f 16 fb ea 33 26 6d 93 e4 9a e4 9a e4 9a e4 9a 36 a6 16 9a 35 d6 84 15 5e 3b 03
                                                                                                                                                                                                                                                                                                                      Data Ascii: d&>C?NBF7.OGi~(1u!}%Z:'.CYWWay9N3IVQV}!TL-{@z:QzrbexV}/"*5IP'AmVtoGEYci+Xbn3&m65^;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: ca 1c df ac 29 ae 4a cc 8c 5a 44 10 ae 63 57 46 d5 d1 b7 c1 74 6d f0 5d 1b 7c 17 46 df 05 d1 b5 74 6d f0 5d 1b 57 46 d5 64 d9 9e 09 d7 32 5b 8a 71 6d 36 b0 8d c8 bd d8 01 2a d3 b1 d8 36 34 7f 2a 5c 60 a2 5b 79 5f 67 68 ea de b5 5d 8a 39 35 37 96 35 91 31 74 94 dc 9e a3 cb e9 54 ba 1d 7c 2e 7a 00 55 71 74 48 1b d5 d5 9c e1 71 13 fd f6 20 c1 58 b7 fe bf e9 3a dd 57 0e a3 bf 6e d5 c9 bc 30 6e 6b 61 3e 93 9d 5a 58 48 26 3f da a9 96 32 b3 8b 58 30 93 8a 76 55 94 99 ac fe 69 75 f6 42 8d 36 cf aa ad b5 f6 6b b4 6a bc 08 50 ea b5 5b 50 18 73 6d 9b 8a e9 1d e2 57 48 7c 57 48 7c 57 48 7c 57 49 e6 b9 fe 6b a4 f3 5d 22 e9 13 5e da b6 a0 c5 f3 e0 85 8a 85 b8 c1 1a d7 fd 54 28 b1 f6 1b 12 03 4e cd e9 8c d2 13 68 ef dc ad 07 df 32 57 48 ba 44 35 af f1 47 94 20 03 00 1d
                                                                                                                                                                                                                                                                                                                      Data Ascii: )JZDcWFtm]|Ftm]WFd2[qm6*64*\`[y_gh]95751tT|.zUqtHq X:Wn0nka>ZXH&?2X0vUiuB6kjP[PsmWH|WH|WH|WIk]"^T(Nh2WHD5G
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: ca c9 7b 91 9d bb 86 67 aa 9d a7 2a 9c 28 ac af b6 a0 ee 24 a0 06 04 d9 23 d9 39 83 b7 55 4c ea b9 05 8a b9 80 85 d1 2e 89 5f 48 8e b5 fe d7 38 27 82 ed ba a7 72 b3 c5 0e f9 56 fb c3 7f 6a ad 9a e5 ed 55 7b 4a 97 6a a7 c5 64 9d c8 f4 1a c6 82 5c 70 01 68 f4 66 5c 71 dc ab 54 35 9c eb 52 6c c5 c1 54 ec d1 59 4d 6d 2b 9b 0e 8b 2a cd af a3 72 65 3d 21 6f 29 88 ea 6a e9 0f 82 77 53 c7 bd 39 e2 a9 12 e3 72 1f 48 ae 61 0a c5 b2 c9 da bd 78 af 5e 2b d7 9c af ca 9e e5 3a 67 27 11 54 eb 19 88 53 6c 9b 93 7b e5 57 ef 0d fd aa ab ad 11 0a 6d 4e 6c a6 c1 97 5e e0 38 5e a9 d5 7b cd b8 04 b5 52 ed d4 f8 ac 8a 76 53 58 f9 2e 89 9f 95 4b 83 47 b1 4b 69 92 77 80 a4 d3 31 b6 0d e9 ee 69 90 44 f9 2a bd 9a 2b 2b ed af 61 0a d6 e7 4f 94 22 dd a3 62 7d 27 18 0e 29 ec d8 1c 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: {g*($#9UL._H8'rVjU{Jjd\phf\qT5RlTYMm+*re=!o)jwS9rHax^+:g'TSl{WmNl^8^{RvSX.KGKiw1iD*++aO"b}')
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 75 01 09 60 ae 77 39 4c 80 bf 00 db 28 89 6c 35 f3 2f 28 be 60 03 99 f1 c5 04 7e 89 9b f0 00 48 7f c8 47 fc 09 8b 32 3c 1e 94 a0 fd 11 89 51 bc e8 cd 16 d5 65 c4 02 1e 30 05 df 4f 18 15 10 6c 38 41 38 3a c6 12 af 19 54 2d f3 e0 0c 27 0e 6f 7d a2 5a 54 6d 14 d9 4e 0a dc 35 42 2a bb 6d 2a e9 ed de 60 22 9c ef af 81 e6 89 40 5b a5 eb 0a c5 65 d9 81 ca 71 93 10 d7 ec b1 96 b0 97 e9 52 da 99 9d 59 88 00 b2 ba 8f 61 9f b7 06 2a 80 dc a6 f4 e7 4e 7a 3d 1a a8 3e 8b 85 d6 57 9e fe 61 95 c9 2d a4 d2 b3 ea 73 cc 50 02 95 88 f6 63 51 1d a8 58 d3 50 a5 ef 56 0f 00 ab c6 63 68 3a f0 1c 60 3a 8a d3 46 95 c3 de 0b 0e e2 fd 7d 16 f2 45 ce 56 22 18 4d c1 1c de 3f da 7f d5 ca 3f be 07 fd 92 e3 0e fc 50 a3 78 ee 3d 51 ea 3d 62 86 1f ac cf e8 d1 00 bd 9b c3 b5 3a 25 72 51 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: u`w9L(l5/(`~HG2<Qe0Ol8A8:T-'o}ZTmN5B*m*`"@[eqRYa*Nz=>Wa-sPcQXPVch:`:F}EV"M??Px=Q=b:%rQR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 56 2e ad ed 31 f8 23 2f 17 de 7c b3 55 da 58 fa fe a4 fb 9e 8c 1f 4f 49 40 ed f8 4a 1b 5c 41 20 d7 14 06 02 63 01 71 46 73 c4 4a 80 ca 0b 2f a4 11 61 f6 83 b4 03 35 b9 35 95 27 6a 81 da 53 d2 53 29 96 3c 37 c2 2a 75 ad 4c 2a a3 62 dc 5d 1c 6f 50 c8 de ee 4b f0 19 8c f8 da bc a5 14 4c 80 ac 5c 3a 5c ee a2 83 b7 70 51 50 2b 03 64 60 95 60 12 74 c4 b7 ea 10 74 20 e2 6a af d9 1a 21 00 e1 b2 e3 cf 84 87 93 af c0 9e 4c 37 3e 5b e6 7c b3 63 b4 d0 35 f0 b3 eb 7a 33 d2 5f 11 83 19 b2 7a a4 41 5f a7 da 67 af 5d 31 e8 4c 0c e0 f6 bf f1 07 67 65 98 7b 4c 68 22 5b d1 da e7 d3 fe a6 0d 7a 5f ec ed 7a 19 da f4 bf d9 41 70 ee af 86 e0 06 98 97 e4 01 06 4b 4f c1 2b b9 2c 49 62 8c 88 62 a1 69 36 be 91 af cb 2b a3 8c 7b 91 8a 26 b7 98 a8 12 56 77 8b 93 aa 42 ea 29 f0 8b 1e
                                                                                                                                                                                                                                                                                                                      Data Ascii: V.1#/|UXOI@J\A cqFsJ/a55'jSS)<7*uL*b]oPKL\:\pQP+d``tt j!L7>[|c5z3_zA_g]1Lge{Lh"[z_zApKO+,Ibbi6+{&VwB)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1147INData Raw: 78 40 65 4e ec b9 f0 cc b3 ee 89 7a 31 40 7b 9f 89 b3 ff 00 6c bf df 38 b2 9f 76 5e f8 4f ee bf 32 dc e1 01 fb 42 d9 12 b5 2d 18 f6 8a 74 9e 33 78 26 f4 46 6c 9c 89 bf 50 da 7c e3 31 61 8c 4b ba 85 29 33 0f 29 b3 f6 8d 5a 81 8b 01 c2 5d 36 ab 50 7e ff 00 c4 d9 df b7 1f 9f 93 01 c4 43 d9 97 be 0b fb af cc bc 76 16 ab 8f 3c 7c 4d 98 ec 68 71 e3 83 2f 86 31 ec 22 2d 32 3b 4c 04 61 45 4e 35 09 9a 3f 50 85 ed be af 98 aa 03 64 4a 43 b6 7d 8c be ce e5 ff 00 33 63 53 0f ad 73 2e 57 4d b0 5f 43 fc 4d 9f 9d c0 f7 3f 26 56 72 8b 90 21 ba a9 e5 2f 33 b8 72 7d 57 e6 35 b8 af 6e 10 9c 4b 7a 09 41 34 2c bf ce 85 24 47 b0 a9 55 b5 08 bb 36 a8 13 fc 6d 5f ee 21 d9 75 81 e7 15 4a f6 4c a5 de 3e d2 f4 7e 8b fe 66 c2 ef b4 ba f0 3f 3f c4 d9 fe 0f e4 fc c2 01 18 30 28 1c a5
                                                                                                                                                                                                                                                                                                                      Data Ascii: x@eNz1@{l8v^O2B-t3x&FlP|1aK)3)Z]6P~Cv<|Mhq/1"-2;LaEN5?PdJC}3cSs.WM_CM?&Vr!/3r}W5nKzA4,$GU6m_!uJL>~f??0(


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      68192.168.2.649796172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:35 UTC865OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 1185
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 16 May 2024 22:28:30 GMT
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      etag: "6087fc60e0a7da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d7facd422e-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC904INData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 61 72 6b 65 74 42 65 61 74 20 65 6d 70 6f 77 65 72 73 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 76 65 73 74 6f 72 73 20 74 6f 20 6d 61 6b 65 20 62 65 74 74 65 72 20 74 72 61 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 72 65 61 6c 2d 74 69 6d 65 20 66 69 6e 61 6e 63 69 61 6c 20 64 61 74 61 20 61 6e 64 20 6f 62 6a 65 63 74 69 76 65 20 6d 61 72 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 30 30 35 38 38 32 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 36 46 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"name":"MarketBeat","short_name":"MarketBeat","description":"MarketBeat empowers individual investors to make better trading decisions by providing real-time financial data and objective market analysis.","theme_color":"#005882","background_color":"#F6F8
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC281INData Raw: 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 33 38 34 78 33 38 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 33 38 34 78 33 38 34 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 6d 61 73 6b 61 62 6c 65 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2","type":"image/png"},{"src":"images/icons/icon-384x384.png","sizes":"384x384","type":"image/png"},{"src":"images/icons/icon-512x512.png","sizes":"512x512","type":"image/png"},{"src":"images/icons/icon-maskable.png","sizes":"512x512","type":"image/png","


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      69192.168.2.649805172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1643OUTGET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 227040
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=453127
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="small_20240925234529_videowhycongresslikesbroadcom.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "933deee9cefdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 04:45:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 276513
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d9ba808c17-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC723INData Raw: 52 49 46 46 d8 76 03 00 57 45 42 50 56 50 38 4c cc 76 03 00 2f bb 02 62 00 8d 38 8c 24 ab 52 6a 06 fc 5c 0d e6 1f 30 9c 1a 42 44 ff 27 20 be ec ef de 37 7e fc 53 5a fd 61 0c bb ae ed 73 b0 22 3a ff c1 8e 84 a9 5b b9 ff 46 bb 55 83 8e 94 7f ba ac c6 55 11 bd 1c 03 98 27 7f b9 46 e7 d7 e1 31 18 30 e7 fc 0f e3 b2 d2 87 45 0d f8 ea fa e1 7a 5c 57 45 65 7d 33 b7 00 be 79 3c 1e 57 64 bd 36 15 f0 dc e1 eb 2a 8a 8a 83 c0 56 76 cf 9a 83 0c 9b b5 e6 9a db 02 61 1d 4a b5 d4 32 b5 96 65 86 2a 09 f3 ab e5 9e 7b e5 8a c9 24 8f c0 54 ab 4f 67 69 56 d1 4e 74 0a a6 ce 6d ad c3 0a 5a 1c 57 b5 5a b5 ad 09 c3 bd 7c bf 6d 67 2f a2 22 22 ca 39 c1 bb d5 5a b5 e2 69 cf 00 8b c1 64 56 aa 31 ee ce 2b 73 99 a6 66 e5 71 49 fc 36 a7 b9 bc bf 53 f1 8b 6a cb ed 6d 65 56 b6 72 ae 15 ae
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFvWEBPVP8Lv/b8$Rj\0BD' 7~SZas":[FUU'F10Ez\WEe}3y<Wd6*VvaJ2e*{$TOgiVNtmZWZ|mg/""9ZidV1+sfqI6SjmeVr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 9d a5 94 f9 51 d3 02 13 26 04 12 89 24 82 40 c0 5a d6 f2 f0 72 b7 42 fe 91 26 4d c8 eb db d1 33 72 b4 8f 1c e9 7c 32 98 79 9e bc bd 38 68 b5 19 6b a5 14 83 d1 70 36 8d 39 5b a1 95 52 68 30 21 39 4a e0 48 6c 58 cb 3a e7 d3 99 0f 6f 79 35 c7 6b 79 2b a4 f5 e8 d1 83 1c e7 8e 73 8e 6e 26 e5 7c 32 d3 39 3a 3f c2 79 50 4d a7 bb 27 8c a6 e9 a6 d5 4e ad a2 a2 02 02 15 81 24 d1 9c d6 4a 35 f7 53 1b da 3d 4b 13 99 8d 10 a2 87 63 4f 50 be b7 7a ab a4 4c 6a 41 8b 8b ea 48 64 19 8b 25 d0 f4 a2 b7 da 84 40 41 22 91 7d dc da 55 aa ec 63 ba 3a e6 4b 5c 96 e5 e3 70 f9 fa e2 5d 5f de f8 73 d9 a7 0b 31 0e 76 5e ec f2 1d 5a b6 8b e2 dc d3 e6 09 4a a7 3b 8d 2d 12 5d ab 23 4d 81 40 22 90 88 a1 a2 22 81 c4 6b e7 30 8f 97 be ef fb e9 b5 53 53 b3 7e e9 8f 5f fe fa fb e7 df 97 ab
                                                                                                                                                                                                                                                                                                                      Data Ascii: Q&$@ZrB&M3r|2y8hkp69[Rh0!9JHlX:oy5ky+sn&|29:?yPM'N$J5S=KcOPzLjAHd%@A"}Uc:K\p]_s1v^ZJ;-]#M@""k0SS~_
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6e 0b 80 7e 78 13 e0 06 09 4e 77 bb 2c d7 b6 ed da 6d b4 f6 b9 f7 7f 7c ca 7b d7 ac dc 2a 80 0a a7 7a 15 48 a5 52 6d 6f e8 41 e0 bd 7b 56 03 18 57 2e 01 df 92 24 59 92 24 d9 16 92 58 64 f6 6d fe 60 fe ff fb ee f7 74 37 f6 2d 49 92 25 49 92 6d 21 b3 5a 64 56 f5 ed f5 fe ff df d7 6f 75 09 37 e5 98 00 df b5 6d ab b6 6d db 4e 4a a5 d4 d6 fb 98 7b ed c7 4f df 32 40 16 c8 5f fe 94 05 ec 01 33 33 6f 5a 73 8e de 5a 29 f9 63 ed 0b 3b 04 19 e0 37 b6 6d d7 b6 6d db c9 b9 b4 b1 ce b9 e0 dc 12 38 f0 55 78 05 3f 39 a0 72 0e dc bb 57 af d9 93 6c db b2 24 49 92 b4 f6 fd c4 5e 0d 22 20 66 ea d5 bc a2 19 43 a9 eb da 5c 95 e9 9d 98 00 cf 92 24 ab b6 6d db 96 99 47 ad ad 8f 31 d7 a6 b3 f6 85 c7 f0 c5 ef eb 5e 8e 99 69 ef b5 e6 18 bd b5 5a c2 1f ec 9b 7d 90 f3 2d 49 92 25 49
                                                                                                                                                                                                                                                                                                                      Data Ascii: n~xNw,m|{*zHRmoA{VW.$Y$Xdm`t7-I%Im!ZdVou7mmNJ{O2@_33oZsZ)c;7mm8Ux?9rWl$I^" fC\$mG1^iZ}-I%I
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 09 92 24 07 16 35 47 fd a5 a4 12 bf 9d 1e 13 e0 d9 b6 6d d5 8d ad 6d eb 7d cc b9 d6 12 93 25 07 f3 61 e6 dc f3 5c c2 73 d9 87 99 f1 09 72 38 0c b2 25 8b b5 b4 e6 e8 39 97 22 3d a8 9c 47 6d db 14 b9 cd b6 ed 3c af aa ea ee 19 69 2c b4 64 c9 76 04 91 62 b6 83 86 f0 cd cc cc cc bc 00 0f ad 00 33 33 33 43 18 9c 98 29 64 c9 20 66 59 ac 99 a6 aa cb a3 24 49 8a 6d db b6 65 ee 91 59 ad 5a eb 03 16 6f f8 ff 1f 62 66 e6 81 bd f7 d6 5a 55 86 c7 04 68 b2 6d db b5 ed 36 1a 63 ad 7d ee fb 1f 92 c2 d5 81 ca 46 44 9d a3 28 de 7b 6f e8 bd 77 00 de 3d 7b af 99 f8 0f fc 20 f9 5b 28 19 9e 6c db 96 6d db 6e a3 da c6 fe be 17 f5 bd 30 32 89 9b 28 24 06 05 71 c4 90 02 fc b7 67 f7 2d 49 92 25 49 92 6d 21 89 45 ce 7d fe ff 47 ef 33 19 ca 31 01 19 f8 ff c6 45 e1 ff 17 14 fe 7f 41
                                                                                                                                                                                                                                                                                                                      Data Ascii: $5Gmm}%a\sr8%9"=Gm<i,dvb333C)d fY$ImeYZobfZUhm6c}FD({ow={ [(lmn02($qg-I%Im!E}G31EA
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 71 f0 b9 7f cd 9a 7b f6 dd 66 80 6d 13 3d 57 ed ce fd f9 be ef bf 73 e5 c0 52 c6 8d 8b 71 c6 05 50 ed 6e 38 c2 ee 9b fe 9d 5f ff ec 0f bf ba fe d5 f7 fb 5f cd e1 d5 91 e8 a9 65 24 48 59 6c 88 b6 46 20 c0 16 28 e8 3b e7 8f ff fd c3 cf ef ab fb 1c fa e5 b9 77 be 77 61 23 75 ab 9e c9 b4 9e 74 5a 49 e1 c8 40 b5 8d ed 48 c8 f0 87 7f fe f7 3f bd f5 fc fb e5 f7 7f ec 0f 7b f2 4f f3 1f fe e1 d7 7f 11 2a f3 91 ca 13 84 4c 30 8b 50 aa 44 35 d2 3f d6 3f bf 71 7e fb 3e df 23 6f 3f bd 6e 1e d2 d0 a4 52 11 25 d1 02 b4 06 43 51 83 5a 83 d5 e8 ba e6 fd 03 bc 5f c3 0f df e7 93 7d 70 9f e6 ef f5 fe 8e 08 00 d2 aa 29 05 92 58 30 5b f3 40 40 c5 00 89 e7 df bf 9f ae fc fa c5 df 7f 7b 62 dc 3d 5e 6b 7a 19 54 a3 9b 57 75 87 f4 3a 52 25 2b 18 7c 9f 5f 7f df 7e ef 59 04 66 5c e0
                                                                                                                                                                                                                                                                                                                      Data Ascii: q{fm=WsRqPn8__e$HYlF (;wwa#utZI@H?{O*L0PD5??q~>#o?nR%CQZ_}p)X0[@@{b=^kzTWu:R%+|_~Yf\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f7 6f d8 f1 d0 e9 f9 d5 dd 0e 96 a5 a2 3c ed 39 53 be 9a cd c2 64 f8 88 05 9b ec f1 da 9b ea 3b 17 63 a6 c5 0e 0c 20 05 8a 0a 59 95 42 79 e9 e7 6e df 3f ea 39 2d df 1a 50 d4 d6 04 02 53 13 ed 82 72 46 6d 85 e1 9e fa fb ec de 71 6f 98 4b fe 9a 7e f8 cb fe d1 de 7f 3f 3c c1 c3 72 78 79 fd eb cb 7c f9 7d 31 f2 d9 8a a4 46 b4 35 11 e5 c0 d6 1b 38 7c ed c6 3b f8 5e f8 0e 41 1b ea 79 8a 74 da 18 51 26 59 49 00 92 09 c4 b2 23 6d f1 e7 28 9d af b3 88 ab bd 21 41 8d 25 85 86 46 0d 6e 05 02 40 02 08 0c 80 68 c8 cc 67 b3 6f 7e fe e8 7b 1c c4 2e 9b 02 26 d4 54 c5 57 6d 4a 24 2e 8b f1 94 3d 25 c1 1a 0d 61 6f 79 5d 4e d7 86 62 b1 cb a1 99 14 a1 64 e9 1e ef c5 02 82 2c 12 16 86 15 0b 01 00 90 de 7a 4f 25 37 a1 0c 43 49 05 a6 2a 03 1a 64 6b f2 78 17 da 8e dd 41 9d 0f 4b
                                                                                                                                                                                                                                                                                                                      Data Ascii: o<9Sd;c YByn?9-PSrFmqoK~?<rxy|}1F58|;^AytQ&YI#m(!A%Fn@hgo~{.&TWmJ$.=%aoy]Nbd,zO%7CI*dkxAK
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 7b 6b e4 c9 fe 26 ff 6d 8c 99 90 00 ff 95 26 58 e3 8b 97 75 e9 91 a9 4e 68 3e 03 64 17 63 10 00 bf b7 c0 e8 36 ed 73 ee 72 bb de 34 4a 75 73 f0 f5 fa 65 19 b9 26 7c 16 a1 24 50 04 48 2f 59 84 32 b2 6e d6 7c 9e 7d d7 4d eb 69 5c 96 59 8f ed c3 e9 10 aa 8b 29 64 97 48 c5 00 d8 b5 16 54 62 01 00 29 07 77 ef 7e d6 49 14 1a 6d 03 54 6d 2d 46 2d d6 a4 b1 25 13 bb 48 8a 21 01 fe 18 b4 f7 cd 8b de a9 ef c7 59 e3 ce 1d 0c 92 83 c5 1a 21 a1 b8 20 92 71 21 1b 05 12 01 40 12 e0 97 ba 59 68 8a 28 55 88 d4 e5 b8 0c ac cd ed f2 e1 d3 9f 4a f0 ff db 7f e4 17 ff 1f 95 04 03 89 d0 c9 db ef 0f 9b d3 76 3f 38 70 79 db bd 7d 19 26 63 96 98 bf ef e5 01 62 6d 6f d7 1b b8 1d d8 8e 41 a0 cc f5 fb 5b be ed d6 eb fd 9c 2b 3b 48 00 06 40 e3 4c f7 b3 54 c0 d9 ed ed 34 1b 42 98 5e f6
                                                                                                                                                                                                                                                                                                                      Data Ascii: {k&m&XuNh>dc6sr4Juse&|$PH/Y2n|}Mi\Y)dHTb)w~ImTm-F-%H!Y! q!@Yh(UJv?8py}&cbmoA[+;H@LT4B^
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: bd df f3 75 be 3b 93 c6 c1 67 e1 c1 a2 20 5c 48 16 ab a5 20 2a 8b 62 d8 08 83 10 cd 17 1c 2d 74 77 b1 5a a2 1d bb df 9d db 36 09 19 52 7b e8 74 86 8f 9e fe 54 12 01 06 21 0a 45 fb c7 f2 4f 4f b6 6e 7b 38 eb 1e 84 53 d0 06 a0 6f ff 66 fe cc 5b 20 da fe 1d 1c 70 6b 66 3b 02 f6 86 ee e1 6f 7d ef 0d c1 f5 e7 68 f7 2b 04 80 00 68 2f 9f fb db 74 d0 cc d9 3b 6d 24 84 41 40 22 59 d3 5d f9 89 8b bf 4f 62 65 30 fe 68 48 2f 3e d4 7e 2f 5f f9 c1 8e b7 39 42 ed 6f 50 11 60 61 d5 da 75 c7 76 b4 db 78 48 18 0a 07 11 b4 16 cb c2 ed f6 d0 10 00 90 38 3c 76 ed 67 39 f6 73 bc a7 8e 9e 8e 28 84 11 7d bb d7 ef f9 3d 3f dd af bd 31 80 d0 9e 58 ba bd 62 ae e5 5c 9c 91 d3 3d 90 08 06 35 b4 28 56 f2 22 e1 e0 1e 7f 1e 52 bd f7 32 ce 17 be 45 d1 22 27 a9 08 b1 e3 48 cd e4 79 da cb
                                                                                                                                                                                                                                                                                                                      Data Ascii: u;g \H *b-twZ6R{tT!EOOn{8Sof[ pkf;o}h+h/t;m$A@"Y]Obe0hH/>~/_9BoP`auvxH8<vg9s(}=?1Xb\=5(V"R2E"'Hy
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: fe 95 5e 40 6c a1 02 74 fa cd f9 43 e4 cf fd 14 df 14 12 04 07 81 c6 b7 fe 8d 37 80 7a 43 05 10 64 f4 03 00 1d 9f cc 3c 8d 27 3f 89 03 04 9a 44 2f 81 7f 78 fd de 4e fc ea 4f 34 96 04 03 58 a6 c9 f4 93 27 c0 c5 be fa a6 80 d4 3b bf eb 9d bf f8 e2 2b 7f 40 0f ff cb e1 69 92 8c 9b 5b de 0e fd f0 fc d0 83 40 61 92 97 4c 81 de f4 8d b7 59 61 fd a5 0e fc 27 f2 ed 5f c7 c0 30 dc c0 1e 16 aa ed 52 d8 bc b9 28 54 4b 4f 88 6c bd b5 92 51 61 bf c2 27 bf 0e 21 76 b6 0d 4e 15 5b c6 7d 05 ec d3 ef 27 f2 d1 2c 91 a1 74 b7 c5 8a 8a 42 49 d1 c0 19 4d bc 77 49 98 43 34 3d 5f 03 80 83 62 90 95 46 5b 8a f6 e0 67 5c 73 de d3 bb d1 92 09 63 05 55 d7 c6 89 20 1f 9d d9 0f ed bc 1d fa 13 6d c7 79 0c d9 78 02 4c 1e c0 10 c0 d8 bb 9e ae 52 f0 f8 17 e7 2e 5b 3f e7 70 be da 56 86 23
                                                                                                                                                                                                                                                                                                                      Data Ascii: ^@ltC7zCd<'?D/xNO4X';+@i[@aLYa'_0R(TKOlQa'!vN[}',tBIMwIC4=_bF[g\scU myxLR.[?pV#
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: b4 5f 7d 35 6f f0 5a d6 00 18 ac 73 53 df d7 4d 73 c9 78 81 fb d2 b5 17 fe e5 1e ea 87 fe f1 ff fc 07 06 97 3d 7b d4 1b 70 31 a0 19 00 3e 9d 1f 52 41 4f 7f 7d 29 9c 96 d7 0f b4 d1 78 f1 66 fd 26 a0 d6 fe fd c2 bd 0c 00 00 50 ab 74 13 ee 7f 14 4b 6a ff 6e df 76 10 fc 27 15 3c f7 bd f7 06 7a dd 55 df 5b e5 e4 4a 50 50 5c 5c f9 16 3c 10 8e bf 1e 84 19 90 00 80 4e 1e e7 07 ae f9 b9 1c 99 30 9e bd c2 ac 33 cb 0f 2f a3 ee 34 ad 2a 6e 2c 57 06 f4 e9 9f fb 96 47 8d 4e 0c 28 8c 11 24 61 83 de 1f 41 db ec 74 80 20 4e f2 40 66 f8 0c a6 7a 64 37 45 20 00 00 8e df f3 bd 09 c2 dd 3e b4 48 d8 1a d9 22 91 ad cf 2c 63 88 43 bb 8d 46 85 9d a5 7c c6 cc cf 7d 36 3c bd 02 6b 17 55 55 d5 96 8e 3b 99 d3 0e 56 1b 76 b1 52 01 e8 c7 2e 80 d4 ee b8 8b e7 99 5f 28 d8 51 8b d6 5c 41
                                                                                                                                                                                                                                                                                                                      Data Ascii: _}5oZsSMsx={p1>RAO})xf&PtKjnv'<zU[JPP\\<N03/4*n,WGN($aAt N@fzd7E >H",cCF|}6<kUU;VvR._(Q\A


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      70192.168.2.649804172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1632OUTGET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 309474
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=601813
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="small_20240925170057_videonvidiabearsvs.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "5752956696fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 22:00:57 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 346915
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63d9df7c42c2-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC734INData Raw: 52 49 46 46 da b8 04 00 57 45 42 50 56 50 38 4c ce b8 04 00 2f bb 02 62 00 8d 40 6c 24 39 6c 83 bb e7 ff 91 3a 7e ff 05 93 52 9c 0e 22 fa 3f 01 c6 f7 38 e1 8f 30 fc 39 4e 00 f1 d5 06 4d 2a 95 d2 43 de c8 0f d0 27 db cc 47 77 1c f0 f6 b1 56 37 fa cb 02 aa 6e 36 06 24 e9 79 48 47 ac 95 92 c4 19 91 47 e6 31 74 1d 00 d6 f3 48 ba 38 95 52 8a 11 2b c2 0b 00 6a cc 91 0a 49 80 25 e5 c1 08 a6 d0 52 33 22 62 ad 65 09 63 ce 39 05 05 ed 43 8f e8 4b a3 bb a1 5b a6 01 cd 39 05 18 00 41 49 e2 97 dc 2d 46 3c 8b 3c 40 4e ed 6d c0 c6 75 1b 8c 88 cc ec de 22 23 a2 69 43 8d e6 24 e9 bd 8d 17 80 15 91 4a 35 94 8c d0 24 6d 37 7a ce 49 db 86 6f 80 19 11 cc ec 86 73 c5 14 6f c2 0b 7d c2 34 78 54 e9 cc b5 ba 4d b2 e1 6e be 9c 26 c9 1b ab 4a 4a ae 6c 9b 9c 02 c2 8b 5f 4e f3 52 a3
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/b@l$9l:~R"?809NM*C'GwV7n6$yHGG1tH8R+jI%R3"bec9CK[9AI-F<<@Nmu"#iC$J5$m7zIoso}4xTMn&JJl_NR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 19 13 7a 11 88 2b 0a c4 ca e7 b1 7d 36 f7 98 97 db dc 72 5e 56 6b 06 08 e6 13 22 91 d8 fe bc 5a 28 41 86 24 92 c8 00 44 8a 54 72 b6 4c 90 c5 45 86 04 9b 9a 49 bd 43 79 c3 36 2e 8f 0e d8 11 08 bc b0 22 a4 9c 63 2b e3 b3 be 3d ea f8 be 8d ef 63 6d 93 64 70 38 d3 08 2e 3c 7f 5a 16 64 16 09 58 22 91 48 91 0a 22 13 64 b8 c8 99 24 92 92 7a 87 b0 33 f7 bd d2 81 0d ab 12 1b 96 85 40 48 db 3c f6 36 be ed fb e7 75 fc e8 b2 c6 ba 6b 98 e0 30 d4 43 05 ed 7e 6c f7 b5 66 00 3c 81 9c 22 45 aa c9 33 93 d7 b2 48 ea 92 cd 12 97 60 df 1c b4 41 3a ae 49 43 8c cb 65 1c c6 6e b0 72 8d f1 a6 8e af 8d 97 f5 14 08 18 0c 0e 0b 6a d4 9e ce 3b 40 2a 88 a4 54 f3 d2 65 5c cb 74 c9 ba a0 a2 33 84 b0 5f 0c 1a 1a 56 04 96 5c 16 ac f7 23 da 98 cb b8 95 f3 c7 b6 3e ed af b9 c1 01 d7 38 c4
                                                                                                                                                                                                                                                                                                                      Data Ascii: z+}6r^Vk"Z(A$DTrLEICy6."c+=cmdp8.<ZdX"H"d$z3@H<6uk0C~lf<"E3H`A:ICenrj;@*Te\t3_V\#>8
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 7b 03 cc 13 80 75 3b 00 16 c9 4c 11 c9 cc b5 d6 2a 78 44 04 02 0a 86 03 80 6b 1c 88 68 d0 f7 e1 16 77 77 a4 2a 43 31 01 04 10 de ee 3e 68 8c 41 44 63 8c c3 ba ef 0a 37 40 15 ec 40 44 04 da db 5f 3f a4 7c 95 dc f7 7d 33 f4 ed 00 1c 34 e1 ad cc 63 d0 20 a2 41 74 2a 79 e4 7e e3 30 01 4c 55 c0 9d 01 6d 41 66 31 ed ca b5 ee 5b 9e e7 50 02 a8 43 01 90 4e 87 eb 8b 25 b3 ba 62 d1 12 a9 7a 9e a7 ea ae 92 31 06 8d 7f 14 7e 09 8b 48 55 d5 f8 21 7d 5d c7 53 54 31 f3 23 5c 25 f2 27 74 3c 55 30 3f cf c3 4f 95 8c 31 e8 e3 e7 34 4e 12 7c e2 28 a6 71 be e6 6b 7e 0d 22 7a 05 7f 4b 09 b3 ac e5 be dc bd bb aa 6a 55 10 e9 d9 7e c4 55 cc bc 7a 2d 77 ef ae 43 f4 0f 90 99 74 cc 4f 6d 6d 55 ef 3c 28 72 90 92 aa b2 12 a6 db b6 16 47 92 74 ee f7 99 e4 e1 1c 11 95 cc cc 9c cd 3d 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: {u;L*xDkhww*C1>hADc7@@D_?|}34c At*y~0LUmAf1[PCN%bz1~HU!}]ST1#\%'t<U0?O14N|(qk~"zKjU~Uz-wCtOmmU<(rGt=b
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: cb 61 71 21 10 dc bd 58 12 48 b0 52 a8 fc d1 7b dc 1f ad 82 c5 08 10 28 ae 09 14 09 1e 3f 74 df f7 4d d6 75 8c 36 97 fd 83 a3 ba b6 6d 3b b6 49 92 f6 f3 7a be 2f be 88 44 54 b2 51 48 b4 6d db fa 39 98 59 32 96 66 9b 35 7b 75 b6 fe 01 65 db 36 13 cd ac 44 a4 33 f4 5e a7 b7 db b6 4d db b6 ad 2d e7 52 2a 5a 6b 1d 63 4c ae b9 d6 b1 6d db b6 6d 7c f6 b9 3c b6 7e c4 b5 7d 8f 6d db f6 39 6b 4d cf d1 7b 6f a8 28 25 dc b0 91 a4 48 be fc 54 c7 f7 8c 91 a7 01 80 4c db b6 6d 2d 94 6c bd 8f 89 6d db b6 ed 5d 34 6b b6 6d db f8 17 7b 97 6c 7b 97 16 e6 5c f6 da f6 9e 73 f4 86 cc 88 d8 f6 a8 b7 e1 49 b6 6d 59 92 24 49 5a fb 21 97 88 22 3d 99 8d 32 a1 cc bf c3 48 5a 8c a4 2e e9 1f 09 6e db 08 92 24 39 d5 b3 fb ff d7 de ed 74 c5 c1 c6 6d 23 47 ec 36 bb da 70 f7 03 4e 02 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: aq!XHR{(?tMu6m;Iz/DTQHm9Y2f5{ue6D3^M-R*ZkcLmm|<~}m9kM{o(%HTLm-lm]4km{l{\sImY$IZ!"=2HZ.n$9tm#G6pN
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: d7 8d 39 67 57 e0 e6 57 33 1a f3 2b 22 7c 4b 92 64 49 92 64 5b c4 2c 6a 1e 7d ff e0 9e 4c 37 55 35 f7 ea eb a7 ce e3 3d c3 4d d8 77 24 49 96 24 db b6 25 a2 1e 59 13 ae 39 be e6 c4 62 02 32 a9 dc cc 23 6b 4e 94 de b3 1f 73 3d d1 58 70 ac 11 16 42 82 a4 11 1d e0 02 57 fc bf 9f 15 50 40 7f 27 91 de a2 8c 5f 63 3f 83 ff b3 02 1c ff 98 42 00 f6 bb 7a 05 ec 77 28 8f cd 96 94 18 a3 e0 7f 15 cc 60 26 27 81 80 01 0c 21 e3 7f 8a 03 08 00 80 40 de 82 20 30 38 09 81 b7 fe 5b 02 80 00 00 04 00 4c 48 fc 97 e7 fc 6f 53 80 e0 ff 63 3b 42 24 ac fe ff 49 09 02 b0 80 28 84 08 40 00 94 60 03 14 00 10 bf 8b e0 d9 3f fa 64 ef e9 47 da 07 02 d0 c8 32 80 4a d4 58 0a 08 8a 00 25 4b 64 b2 21 06 40 c3 92 20 2d 24 95 01 10 4a d4 c0 52 b8 89 8c b9 bc b0 4f 20 35 30 a6 09 4d 13 80 12
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9gWW3+"|KdId[,j}L7U5=Mw$I$%Y9b2#kNs=XpBWP@'_c?Bzw(`&'!@ 08[LHoSc;B$I(@`?dG2JX%Kd!@ -$JRO 50M
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 7b f5 d2 97 57 be b8 e4 d5 0b df 7b c1 8b 8b 5e 7e f3 57 fb ff ff ea f9 bf ff 6a bf fd ab fb f5 5f dd ff ff 5f f8 ff fc b5 7e f1 57 fd d5 5f e5 ab bf ea af ff 36 ff d9 bf 76 ff de 7f ec d7 bf f0 8f 3e ff ea 3f e5 ff f6 9f ff 9b d1 db 6c bc f7 c7 37 df fc f1 8f ff e4 af bf e7 b3 77 a3 de 07 3f e0 95 6f f0 e6 d7 f6 e6 37 f7 da b7 f6 a5 6f f9 c6 37 7a ed 9b 7d f3 1b 7d e5 5b 73 ee 3b e7 bd 3c f9 73 4e fc d1 b3 de 39 f9 93 93 3f 7b e2 27 27 7f f6 e4 2b e7 bc f6 c4 bb 27 5f 9e 7c 71 d6 eb 9c ff 82 5a 9c 26 ed 82 0c 1a 81 a7 1a 9b a7 7a e5 e1 22 84 04 00 08 60 00 04 60 90 93 64 ab d7 5a 6e 75 b6 bb f3 7a ef e4 f8 c2 eb 55 c7 a5 ec af 71 1a a7 70 74 32 08 31 04 26 16 06 98 4a 90 00 87 a1 21 70 00 a6 55 ed c8 fd f5 f3 e5 c8 46 fe 05 fa 2a d4 1f 76 6e 33 83 07 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: {W{^~Wj__~W_6v>?l7w?o7o7z}}[s;<sN9?{''+'_|qZ&z"``dZnuzUqpt21&J!pUF*vn3_
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f7 ed b8 75 52 56 cf 5c fe d1 0f f7 d1 55 65 e9 ec d6 5f 98 b5 49 ad 2b 11 67 45 7d 64 30 05 7e 53 1d 32 d6 2b 5f f9 38 7d 5c 00 7e 17 81 9b 18 77 59 c4 d0 38 35 4d 52 23 54 03 4d c0 e0 56 65 43 42 58 35 75 92 a0 80 bd 41 61 50 6c 89 03 87 08 18 da 5e 8d 03 b5 a6 80 5e b1 70 06 54 63 0a 8f 85 4f 8e b8 3c a3 91 d0 27 80 02 a8 2b 20 95 f1 76 18 07 54 3f e2 c6 57 57 ac 49 9f fa 34 55 03 21 48 05 14 16 08 80 2d 0b 08 56 1a 00 cd 2f 45 45 46 14 35 32 d4 3c 42 48 24 91 94 08 ab a4 a6 11 20 0d 14 0c 2e 25 51 91 70 6a 54 70 52 b9 91 84 19 81 ca 75 a6 a4 dd d5 08 4c 18 d0 30 c5 62 53 80 09 32 81 15 62 ef 28 85 a4 40 90 d8 c6 02 a1 28 46 af d3 b7 9f 5c 6e e8 1d d2 90 9e 0e b1 99 83 d0 6c 1b 41 7a f7 65 5b b8 ee 48 08 a9 7a ed d2 1c cf 61 5b eb aa ab 94 7b f9 33 db
                                                                                                                                                                                                                                                                                                                      Data Ascii: uRV\Ue_I+gE}d0~S2+_8}\~wY85MR#TMVeCBX5uAaPl^^pTcO<'+ vT?WWI4U!H-V/EEF52<BH$ .%QpjTpRuL0bS2b(@(F\nlAze[Hza[{3
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 42 05 1e 1d 6a 16 78 aa 60 9d b0 2e 7b ae 62 c8 f7 c1 52 d2 76 88 6e 77 8f 55 1f a7 db ea be c4 e3 75 c0 8b fd 52 df 21 ae 2a 0f cd 35 53 7b de 4b b6 bc f2 d2 4b 09 0b 35 49 b3 f9 23 d8 ed 63 f4 ac d7 c4 9b 73 e9 7d 05 e3 f8 bb 2d 38 e9 a5 ec 9f 3c e4 aa 5e c3 7e f3 36 99 50 f7 4d 70 eb b9 22 49 d2 ad eb 58 f9 5e ec b7 5b ca ca a3 d7 97 fb dd 5a 2a 46 93 bd e5 41 b1 e6 b5 fd 95 c0 7b ff 8d 7f 6a 40 fe 7d 2d d2 d6 41 56 0f b0 9e a5 fa 40 b9 f6 9e 71 f2 e9 b6 3d 39 94 1f 57 d4 1e ac 4d 0b 39 a9 f6 f5 55 67 17 23 7b 8e d5 4c 6f e3 bd f6 0f fd 38 e6 c0 91 f5 8b 15 37 5f 99 f7 c6 24 74 cc 4c 54 d1 72 24 80 13 74 e1 a8 b5 6d 3d ac d9 66 86 5a df 57 f9 aa 24 4d ac 95 f5 d4 51 67 84 44 07 41 1a c2 4d 31 aa 4c 42 34 ae 3a 0a 84 18 28 00 94 36 08 11 4c e1 0a 80 f6
                                                                                                                                                                                                                                                                                                                      Data Ascii: Bjx`.{bRvnwUuR!*5S{KK5I#cs}-8<^~6PMp"IX^[Z*FA{j@}-AV@q=9WM9Ug#{Lo87_$tLTr$tm=fZW$MQgDAM1LB4:(6L
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: ff 6f ad fb 90 49 10 ab e5 2b 4d 08 c8 35 a0 35 e7 f1 cf 08 d8 23 96 36 df 39 3f 77 c6 41 b5 31 d2 a7 de ee da 87 fc 4c 8e a0 4e 70 35 24 88 2b ba 6c 66 9a b8 b7 7f 7b dd ee e7 9c 1d 3e da f4 99 1b 80 b6 7d 1d ec 35 bf e6 fd 5d 5b b3 24 04 b0 85 02 0c 0a 00 06 b0 85 1b 7d b8 0f 49 4c 6c 18 94 40 16 09 d1 df e5 05 12 5a 1c 01 82 32 9e cb a8 45 d3 22 c7 d6 d7 a4 ce 7e 41 5b 30 ee 4e 39 80 a1 b3 f9 fa 49 e5 94 19 ee 23 03 30 6c 11 91 40 01 49 c9 29 9b 51 ac ab a8 6f 46 73 eb 20 d2 d1 cb 13 b7 c8 f7 ae f1 93 3c 1d 56 4e f9 5d 7b 18 69 3b e2 b2 29 07 75 12 4e 32 55 b1 74 70 c3 6c 0f fb 1e 37 91 a8 d6 7b 9a f1 c7 f0 68 bb 66 bd bb 3e 2e c2 68 37 b6 dd 47 61 96 5a f1 f2 33 97 47 4f db db ea 1a 54 74 5b fb c3 e3 21 42 57 ae cb 1a f7 ed 83 66 1f 4d e1 c4 8d a7 b9
                                                                                                                                                                                                                                                                                                                      Data Ascii: oI+M55#69?wA1LNp5$+lf{>}5][$}ILl@Z2E"~A[0N9I#0l@I)QoFs <VN]{i;)uN2Utpl7{hf>.h7GaZ3GOTt[!BWfM
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 73 6c 04 1b 25 1d 45 73 13 31 e4 cd 1d bb 5e 15 ec 7b ba 36 94 5c 25 c4 1a bc b6 5c 9f 77 f2 8d 8c d4 34 22 39 c2 68 12 84 64 3a 0e ab 12 9a ac 74 24 a9 1e eb 18 ac 00 b2 b1 da b4 5d 49 dc f4 09 e4 1d 80 4e df 07 77 d4 79 da 8b 95 3b 8d b6 77 51 6a 57 ed c7 70 ff a7 cf 22 66 f9 e5 0d ae 20 97 10 20 45 1a 41 4a 05 92 dd a6 72 ff f1 8f 33 a8 57 f6 de 97 ec 87 bc 39 bf 7d 85 7d 4d b6 35 67 03 b5 42 3a d3 4d 0a 8b fc 44 dd d5 7c 45 ae c5 76 83 1a 18 2f f5 fa f2 7c 77 96 97 e1 9e 0d cd e6 74 31 1f e8 36 7b 4f a4 0f a3 76 b8 9e c0 f1 6a d2 51 5f 54 6f e8 59 1d f3 8d a2 c5 e7 90 7f 44 db 73 9a ff 41 af 5a 3c 06 c8 40 08 41 0b 10 00 80 06 30 a3 99 64 61 43 82 a7 e9 13 8e 12 f8 90 d6 ab ab d3 df 64 0b 40 48 29 e8 23 3d a9 05 e4 6b 9f 69 f8 5c f7 7e 96 b0 91 86 44
                                                                                                                                                                                                                                                                                                                      Data Ascii: sl%Es1^{6\%\w4"9hd:t$]INwy;wQjWp"f EAJr3W9}}M5gB:MD|Ev/|wt16{OvjQ_ToYDsAZ<@A0daCd@H)#=ki\~D


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      71192.168.2.649806172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1035OUTGET /Scripts/libraries/hello.all.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=201182
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "34107ee54380da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729791
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbacb0c329-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC834INData Raw: 37 64 38 33 0d 0a 2f 2a 21 68 65 6c 6c 6f 6a 73 20 76 32 2e 30 2e 30 2d 34 20 7c 20 28 63 29 20 32 30 31 32 2d 32 30 31 37 20 41 6e 64 72 65 77 20 44 6f 64 73 6f 6e 20 7c 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 61 64 6f 64 73 6f 6e 2e 63 6f 6d 2f 68 65 6c 6c 6f 2e 6a 73 2f 4c 49 43 45 4e 53 45 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7d83/*!hellojs v2.0.0-4 | (c) 2012-2017 Andrew Dodson | MIT https://adodson.com/hello.js/LICENSE*/!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("u
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 6e 29 7b 74 5b 65 5d 7c 7c 4f 62 6a 65 63 74 5b 72 5d 28 74 2c 65 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 69 66 28 74 28 32 39 35 29 2c 74 28 32 39 36 29 2c 74 28 32 29 2c 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6f 6e 6c 79 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 62 61 62 65 6c 2d 70 6f 6c 79 66 69 6c 6c 20 69 73 20 61 6c 6c 6f 77 65 64 22 29 3b 65 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 3d 21 30 3b 76 61 72 20 72 3d 22 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: n(t,e,n){(function(e){"use strict";function n(t,e,n){t[e]||Object[r](t,e,{writable:!0,configurable:!0,value:n})}if(t(295),t(296),t(2),e._babelPolyfill)throw new Error("only one instance of babel-polyfill is allowed");e._babelPolyfill=!0;var r="definePrope
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 34 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 72 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 7b 34 39 3a 34 39 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 31 30 39 29 2c 6f 3d 74 28 31 30 35 29 2c 69 3d 74 28 31 30 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 72 28 74 68 69 73 29 2c 61 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 75 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,7:[function(t,e,n){var r=t(49);e.exports=function(t){if(!r(t))throw TypeError(t+" is not an object!");return t}},{49:49}],8:[function(t,e,n){"use strict";var r=t(109),o=t(105),i=t(108);e.exports=[].copyWithin||function(t,e){var n=r(this),a=i(n.length),u=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2c 30 29 3a 76 6f 69 64 20 30 3b 77 3e 5f 3b 5f 2b 2b 29 69 66 28 28 70 7c 7c 5f 20 69 6e 20 67 29 26 26 28 6d 3d 67 5b 5f 5d 2c 76 3d 62 28 6d 2c 5f 2c 79 29 2c 74 29 29 69 66 28 6e 29 78 5b 5f 5d 3d 76 3b 65 6c 73 65 20 69 66 28 76 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 5f 3b 63 61 73 65 20 32 3a 78 2e 70 75 73 68 28 6d 29 7d 65 6c 73 65 20 69 66 28 66 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 63 7c 7c 66 3f 66 3a 78 7d 7d 7d 2c 7b 31 30 38 3a 31 30 38 2c 31 30 39 3a 31 30 39 2c 31 35 3a 31 35 2c 32 35 3a 32 35 2c 34 35 3a 34 35 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,0):void 0;w>_;_++)if((p||_ in g)&&(m=g[_],v=b(m,_,y),t))if(n)x[_]=v;else if(v)switch(t){case 3:return!0;case 5:return m;case 6:return _;case 2:x.push(m)}else if(f)return!1;return l?-1:c||f?f:x}}},{108:108,109:109,15:15,25:25,45:45}],13:[function(t,e,n){v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 79 70 65 29 2c 75 7d 7d 2c 7b 33 3a 33 2c 34 34 3a 34 34 2c 34 39 3a 34 39 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 31 38 29 2c 6f 3d 74 28 31 31 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 75 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ype),u}},{3:3,44:44,49:49}],17:[function(t,e,n){var r=t(18),o=t(117)("toStringTag"),i="Arguments"==r(function(){return arguments}()),a=function(t,e){try{return t[e]}catch(t){}};e.exports=function(t){var e,n,u;return void 0===t?"Undefined":null===t?"Null":
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 29 7d 7d 29 2c 68 26 26 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 5b 6d 5d 29 7d 7d 29 2c 6c 7d 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 76 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 76 3d 6e 3a 28 74 2e 5f 6c 3d 69 3d 7b 69 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 3a 65 2c 76 3a 6e 2c 70 3a 72 3d 74 2e 5f 6c 2c 6e 3a 76 6f 69 64 20 30 2c 72 3a 21 31 7d 2c 74 2e 5f 66 7c 7c 28 74 2e 5f 66 3d 69 29 2c 72 26 26 28 72 2e 6e 3d 69 29 2c 74 5b 6d 5d 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 74 2e 5f 69 5b 6f 5d 3d 69 29 29 2c 74 7d 2c 67 65 74 45 6e 74 72 79 3a 76 2c 73 65 74 53 74 72 6f 6e 67 3a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: )}}),h&&r(l.prototype,"size",{get:function(){return s(this[m])}}),l},def:function(t,e,n){var r,o,i=v(t,e);return i?i.v=n:(t._l=i={i:o=d(e,!0),k:e,v:n,p:r=t._l,n:void 0,r:!1},t._f||(t._f=i),r&&(r.n=i),t[m]++,"F"!==o&&(t._i[o]=i)),t},getEntry:v,setStrong:fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 74 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 73 28 72 2c 6e 2c 74 5b 69 5d 2c 74 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 64 65 6c 65 74 65 28 74 29 3a 65 26 26 66 28 65 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 5f 69 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 64 28 74 68 69 73 29 2e 68 61 73 28 74 29 3a 65 26 26 66 28 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: t._l=void 0,void 0!=r&&s(r,n,t[i],t)});return r(c.prototype,{delete:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).delete(t):e&&f(e,this._i)&&delete e[this._i]},has:function(t){if(!a(t))return!1;var e=o(t);return!0===e?d(this).has(t):e&&f(e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 7c 7c 45 29 26 26 53 28 77 29 2c 79 26 26 5f 2e 63 6c 65 61 72 26 26 64 65 6c 65 74 65 20 5f 2e 63 6c 65 61 72 7d 65 6c 73 65 20 62 3d 6d 2e 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 76 2c 77 29 2c 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 75 2e 4e 45 45 44 3d 21 30 3b 72 65 74 75 72 6e 20 68 28 62 2c 74 29 2c 78 5b 74 5d 3d 62 2c 6f 28 6f 2e 47 2b 6f 2e 57 2b 6f 2e 46 2a 28 62 21 3d 67 29 2c 78 29 2c 79 7c 7c 6d 2e 73 65 74 53 74 72 6f 6e 67 28 62 2c 74 2c 76 29 2c 62 7d 7d 2c 7b 33 32 3a 33 32 2c 33 34 3a 33 34 2c 33 37 3a 33 37 2c 33 38 3a 33 38 2c 34 33 3a 34 33 2c 34 39 3a 34 39 2c 35 34 3a 35 34 2c 36 3a 36 2c 36 32 3a 36 32 2c 38 36 3a 38 36 2c 38 37 3a 38 37 2c 39 32 3a 39 32 7d 5d 2c 32 33 3a 5b 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||E)&&S(w),y&&_.clear&&delete _.clear}else b=m.getConstructor(e,t,v,w),a(b.prototype,n),u.NEED=!0;return h(b,t),x[t]=b,o(o.G+o.W+o.F*(b!=g),x),y||m.setStrong(b,t,v),b}},{32:32,34:34,37:37,38:38,43:43,49:49,54:54,6:6,62:62,86:86,87:87,92:92}],23:[function(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2e 65 78 70 6f 72 74 73 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 74 6f 53 74 72 69 6e 67 2c 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 2c 22 29 7d 2c 7b 7d 5d 2c 33 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 37 36 29 2c 6f 3d 74 28 37 33 29 2c 69 3d 74 28 37 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 72 28 74 29 2c 6e 3d 6f 2e 66 3b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 61 2c 75 3d 6e 28 74 29 2c 73 3d 69 2e 66 2c 63 3d 30 3b 75 2e 6c 65 6e 67 74 68 3e 63 3b 29 73 2e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: .exports="constructor,hasOwnProperty,isPrototypeOf,propertyIsEnumerable,toLocaleString,toString,valueOf".split(",")},{}],31:[function(t,e,n){var r=t(76),o=t(73),i=t(77);e.exports=function(t){var e=r(t),n=o.f;if(n)for(var a,u=n(t),s=i.f,c=0;u.length>c;)s.c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2c 74 68 69 73 2c 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 2c 74 68 69 73 29 7d 29 29 7d 7d 2c 7b 31 31 37 3a 31 31 37 2c 32 37 3a 32 37 2c 33 34 3a 33 34 2c 34 30 3a 34 30 2c 38 37 3a 38 37 7d 5d 2c 33 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 74 68 69 73 29 2c 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 2e 67 6c 6f 62 61 6c 26 26 28 65 2b 3d 22 67 22 29 2c 74 2e 69 67 6e 6f 72 65 43 61 73 65 26 26 28 65 2b 3d 22 69 22 29 2c 74 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 28 65 2b 3d 22 6d 22 29 2c 74 2e 75 6e 69 63 6f 64 65 26 26 28 65 2b 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,this,e)}:function(t){return l.call(t,this)}))}},{117:117,27:27,34:34,40:40,87:87}],36:[function(t,e,n){"use strict";var r=t(7);e.exports=function(){var t=r(this),e="";return t.global&&(e+="g"),t.ignoreCase&&(e+="i"),t.multiline&&(e+="m"),t.unicode&&(e+="


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      72192.168.2.649807172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1036OUTGET /Scripts/libraries/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"c87ef0e54380da1:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729791
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbdfab422e-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC878INData Raw: 37 64 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db6/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2c 20 63 20 3d 20 7b 20 74 79 70 65 3a 20 21 30 2c 20 73 72 63 3a 20 21 30 2c 20 6e 6f 6e 63 65 3a 20 21 30 2c 20 6e 6f 4d 6f 64 75 6c 65 3a 20 21 30 20 7d 3b 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 20 74 2c 20 6e 29 20 7b 20 76 61 72 20 72 2c 20 69 2c 20 6f 20 3d 20 28 6e 20 3d 20 6e 20 7c 7c 20 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 69 66 20 28 6f 2e 74 65 78 74 20 3d 20 65 2c 20 74 29 20 66 6f 72 20 28 72 20 69 6e 20 63 29 20 28 69 20 3d 20 74 5b 72 5d 20 7c 7c 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 20 26 26 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 20 69 29 3b 20 6e 2e 68 65 61 64 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("script"); if (o.text = e, t) for (r in c) (i = t[r] || t.getAttribute && t.getAttribute(r)) && o.setAttribute(r, i); n.head.appen
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 25 20 32 20 7d 29 29 20 7d 2c 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 2c 20 6e 20 3d 20 2b 65 20 2b 20 28 65 20 3c 20 30 20 3f 20 74 20 3a 20 30 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 20 3c 3d 20 6e 20 26 26 20 6e 20 3c 20 74 20 3f 20 5b 74 68 69 73 5b 6e 5d 5d 20 3a 20 5b 5d 29 20 7d 2c 20 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a
                                                                                                                                                                                                                                                                                                                      Data Ascii: odd: function () { return this.pushStack(S.grep(this, function (e, t) { return t % 2 })) }, eq: function (e) { var t = this.length, n = +e + (e < 0 ? t : 0); return this.pushStack(0 <= n && n < t ? [this[n]] : []) }, end: function () { return this.prevObj
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 3a 20 74 20 26 26 20 74 2e 6e 6f 6e 63 65 20 7d 2c 20 6e 29 20 7d 2c 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 30 3b 20 69 66 20 28 70 28 65 29 29 20 7b 20 66 6f 72 20 28 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 20 7d 20 65 6c 73 65 20 66 6f 72 20 28 72 20 69 6e 20 65 29 20 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 3b 20 72 65 74 75 72 6e 20 65 20 7d 2c 20 6d 61 6b 65 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: e: t && t.nonce }, n) }, each: function (e, t) { var n, r = 0; if (p(e)) { for (n = e.length; r < n; r++)if (!1 === t.call(e[r], r, e[r])) break } else for (r in e) if (!1 === t.call(e[r], r, e[r])) break; return e }, makeArray: function (e, t) { var n =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 3d 3d 20 74 20 26 26 20 28 6c 20 3d 20 21 30 29 2c 20 30 20 7d 2c 20 44 20 3d 20 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 74 20 3d 20 5b 5d 2c 20 71 20 3d 20 74 2e 70 6f 70 2c 20 4c 20 3d 20 74 2e 70 75 73 68 2c 20 48 20 3d 20 74 2e 70 75 73 68 2c 20 4f 20 3d 20 74 2e 73 6c 69 63 65 2c 20 50 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 20 3d 20 30 2c 20 72 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 6e 20 3c 20 72 3b 20 6e 2b 2b 29 69 66 20 28 65 5b 6e 5d 20 3d 3d 3d 20 74 29 20 72 65 74 75 72 6e 20 6e 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 52 20 3d 20 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: == t && (l = !0), 0 }, D = {}.hasOwnProperty, t = [], q = t.pop, L = t.push, H = t.push, O = t.slice, P = function (e, t) { for (var n = 0, r = e.length; n < r; n++)if (e[n] === t) return n; return -1 }, R = "checked|selected|async|autofocus|autoplay|cont
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2c 20 22 69 22 29 2c 20 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 4d 20 2b 20 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 4d 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 29 20 7d 2c 20 59 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 20 51 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 20 4a 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 20 4b 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 20 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: , "i"), needsContext: new RegExp("^" + M + "*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\(" + M + "*((?:-\\d)?\\d*)" + M + "*\\)|)(?=[^-]|$)", "i") }, Y = /HTML$/i, Q = /^(?:input|select|textarea|button)$/i, J = /^h\d$/i, K = /^[^{]+\{\s*\[native \w/, Z
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 21 72 20 26 26 20 28 54 28 65 29 2c 20 65 20 3d 20 65 20 7c 7c 20 43 2c 20 45 29 29 20 7b 20 69 66 20 28 31 31 20 21 3d 3d 20 70 20 26 26 20 28 75 20 3d 20 5a 2e 65 78 65 63 28 74 29 29 29 20 69 66 20 28 69 20 3d 20 75 5b 31 5d 29 20 7b 20 69 66 20 28 39 20 3d 3d 3d 20 70 29 20 7b 20 69 66 20 28 21 28 61 20 3d 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 20 72 65 74 75 72 6e 20 6e 3b 20 69 66 20 28 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 20 6e 20 7d 20 65 6c 73 65 20 69 66 20 28 66 20 26 26 20 28 61 20 3d 20 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 20 26 26 20 79 28 65 2c 20 61 29 20 26 26 20 61 2e 69 64 20 3d 3d 3d 20 69 29 20 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: !r && (T(e), e = e || C, E)) { if (11 !== p && (u = Z.exec(t))) if (i = u[1]) { if (9 === p) { if (!(a = e.getElementById(i))) return n; if (a.id === i) return n.push(a), n } else if (f && (a = f.getElementById(i)) && y(e, a) && a.id === i) return n.push(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 20 72 20 3d 20 6e 2e 6c 65 6e 67 74 68 3b 20 77 68 69 6c 65 20 28 72 2d 2d 29 20 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 20 3d 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 20 26 26 20 65 2c 20 72 20 3d 20 6e 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 31 20 3d 3d 3d 20 74 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 20 69 66 20 28 72 29 20 72 65 74 75 72 6e 20 72 3b 20 69 66 20 28 6e 29 20 77 68 69 6c 65 20 28 6e 20 3d 20 6e 2e 6e 65 78 74 53 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: } function fe(e, t) { var n = e.split("|"), r = n.length; while (r--) b.attrHandle[n[r]] = t } function pe(e, t) { var n = t && e, r = n && 1 === e.nodeType && 1 === t.nodeType && e.sourceIndex - t.sourceIndex; if (r) return r; if (n) while (n = n.nextSi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 20 3a 20 70 3b 20 72 65 74 75 72 6e 20 72 20 21 3d 20 43 20 26 26 20 39 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 28 61 20 3d 20 28 43 20 3d 20 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 45 20 3d 20 21 69 28 43 29 2c 20 70 20 21 3d 20 43 20 26 26 20 28 6e 20 3d 20 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 20 26 26 20 6e 2e 74 6f 70 20 21 3d 3d 20 6e 20 26 26 20 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 3f 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 20 6f 65 2c 20 21 31 29 20 3a 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 20 26 26 20 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: e : p; return r != C && 9 === r.nodeType && r.documentElement && (a = (C = r).documentElement, E = !i(C), p != C && (n = C.defaultView) && n.top !== n && (n.addEventListener ? n.addEventListener("unload", oe, !1) : n.attachEvent && n.attachEvent("onunload
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 2c 20 72 2c 20 69 2c 20 6f 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 69 66 20 28 6f 29 20 7b 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 3b 20 69 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 6f 20 3d 20 69 5b 72 2b 2b 5d 29 20 69 66 20 28 28 6e 20 3d 20 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 20 26 26 20 6e 2e 76 61 6c 75 65 20 3d 3d 3d 20 65 29 20 72 65 74 75 72 6e 20 5b 6f 5d 20 7d 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ementById && E) { var n, r, i, o = t.getElementById(e); if (o) { if ((n = o.getAttributeNode("id")) && n.value === e) return [o]; i = t.getElementsByName(e), r = 0; while (o = i[r++]) if ((n = o.getAttributeNode("id")) && n.value === e) return [o] } retur


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      73192.168.2.649813172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1681OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbdc4a5e74-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      74192.168.2.649812172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1055OUTGET /logos/videos/20240927161755_videochubbcongress.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 425934
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=705871
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "268d0b82211db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 21:17:55 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbfba918c0-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 03 00 00 00 df 0d 31 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 fd 50 4c 54 45 00 00 00 ff ff ff 00 1c 35 fe fe ff 10 b2 e9 9d 4f 53 92 57 5c bc 76 7e 42 2d 2f c7 93 9a c3 b8 ba aa 58 69 ca a4 b9 d1 cd d0 e8 d8 e7 f8 e8 f8 1e 19 25 81 7e 8a 61 4e ad 38 18 c8 6b 55 cf 28 08 d8 28 08 c8 18 08 68 38 18 d8 28 18 77 e8 e5 f8 a9 a8 ae 18 08 78 29 18 93 4a 36 cd 4a 38 b2 18 08 98 18 08 88 2a 17 b5 59 47 d9 68 57 e8 28 27 30 18 08 c8 18 08 b8 18 08 a8 28 17 e8 28 18 d8 28 18 c8 38 28 d8 38 28 c8 18 09 e8
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR81qgAMAasRGB cHRMz&u0`:pQ<PLTE5OSW\v~B-/Xi%~aN8kU((h8(wx)J6J8*YGhW('0(((8(8(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: b8 ac d8 96 8f e8 c9 c8 11 08 08 32 18 18 d8 a8 a8 c7 a8 a8 d8 b8 b8 f8 e8 e8 f8 f8 f8 e8 e8 e8 f2 ed 44 df 00 06 7c 43 49 44 41 54 78 da ec d5 31 6e c2 40 10 85 e1 70 1c a2 88 f8 04 74 14 48 29 11 34 f4 39 40 38 88 53 53 a4 5d b9 73 b1 cd 48 f4 a6 e0 4e 99 67 1b db 08 92 92 69 fe ef cd 8e 01 6f 41 f7 5e 66 00 00 e0 e9 5e 66 00 00 e0 e9 28 60 00 00 02 50 c0 00 00 04 a0 80 01 00 08 40 01 03 00 10 80 02 06 00 20 00 05 0c 00 40 00 0a 18 00 80 00 14 30 00 00 01 28 60 00 00 02 50 c0 00 00 04 a0 80 01 00 08 40 01 03 00 10 80 02 06 00 20 00 05 0c 00 40 80 bb 02 fe b1 dc 58 33 3d 4d ce 69 4a 17 3c e3 e8 74 ab bb dc c5 92 4f 6e dc c9 cf 45 a7 8d 5c ba 2f 96 2d 69 52 76 ba 7b 52 c6 f7 da 9a 93 96 25 4b 75 ae 93 29 59 3f f8 bb ec e3 69 6c 1a f3 5b 43 74 b7 8f 0d b9
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2D|CIDATx1n@ptH)49@8SS]sHNgioA^f^f(`P@ @0(`P@ @X3=MiJ<tOnE\/-iRv{R%Ku)Y?il[Ct
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f8 90 f5 cf 5a ef c8 46 d6 4e c9 11 1b 6f e9 5c d2 b8 1c f6 ba 33 6b 0a c2 56 7f c5 6f 84 b0 c4 ef db ae 3b 79 b1 67 b7 df ec bd 4d 8b 9e 49 96 f7 e7 a6 77 03 6d 63 70 1a 63 83 3d cf 2c a4 ca 1c 3d 92 86 2e a9 ca 8f 6d 79 6c a3 81 b2 85 c1 85 50 19 dc b2 a1 c6 c3 2c 8c 56 fd f2 1d 06 6a 51 e5 6d 2d 8c 37 4d 4e fa 31 58 d0 f7 62 12 04 43 ae 94 18 6d fc 65 66 e3 1e fc 7f 8b f8 5f 91 97 32 a5 6a 57 77 d7 42 71 22 4e 9c 78 b9 ee 54 cd 2c 7e 7d e2 ed ec 3c 60 42 8c 6e a2 10 0c 2c 10 67 54 97 a7 71 7f 3d f0 6a 2c fb 92 7f 91 d3 73 ce 81 96 c8 fd 85 00 91 6f 50 98 df 68 b2 3c 5b cd c6 2f 0b d7 f8 5d 0c b2 90 be 06 aa dc db 57 aa 35 15 e0 3a 15 56 33 76 6e 17 78 20 f8 1c bd 74 6a e3 ad 9b c2 af cd dc d7 d4 83 bf 63 31 5a 5e 2d a7 91 95 07 b4 c9 ca c1 df 0b d5 87
                                                                                                                                                                                                                                                                                                                      Data Ascii: ZFNo\3kVo;ygMIwmcpc=,=.mylP,VjQm-7MN1XbCmef_2jWwBq"NxT,~}<`Bn,gTq=j,soPh<[/]W5:V3vnx tjc1Z^-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f1 43 f4 67 65 d9 9d 04 ad 7c 5c 7f 61 2b 18 e6 20 bf c1 57 02 32 15 0a 3b e8 f9 b2 c1 9a f3 8c 59 32 b9 bb be 0f e3 d3 52 e2 ba 4e 3c bb 3f 55 f1 db 79 00 2c 2c 64 bb bf b0 20 9a 0e e5 f9 a4 2e 55 0c 8c c7 a8 03 bc ba c4 d5 59 77 f6 f0 6d 54 58 82 fe 00 e0 3f 7e 7a fb 1e 30 37 81 e9 f9 c6 01 96 4b cb 81 9e b5 02 1c 75 12 19 9a a6 f6 7c e7 e4 d7 06 a3 16 a8 7d 9c 8a 28 36 38 31 44 9c d8 df e3 39 2d 39 bc 1c e7 67 9e cc 1f c6 6c 32 95 ff 0c cf c5 ec 2c 37 a3 ff 0d be d3 2c 6d 46 13 bf 82 56 b0 9a 53 5a 76 7d 91 6d a0 3e 40 83 bf f1 7c 25 a0 e9 1b 2f 26 cb 4b 45 46 43 48 65 83 b3 90 a8 2f cf d9 0d 7d 11 df 97 f6 01 85 96 a1 9a a9 ea cf 91 2b fd 0e 38 8b 26 be 3b 78 de a9 a6 99 ba e7 ac 4f 59 1f 68 b0 50 7c fa 0a 8a 5c 96 f3 1b fc a2 e5 fd 5f 69 ba bf f0 7e
                                                                                                                                                                                                                                                                                                                      Data Ascii: Cge|\a+ W2;Y2RN<?Uy,,d .UYwmTX?~z07Ku|}(681D9-9gl2,7,mFVSZv}m>@|%/&KEFCHe/}+8&;xOYhP|\_i~
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: ee fd de fe 14 35 1a 1f 96 a0 ff f8 69 07 60 2e 3e db eb 45 96 13 8c 1e f0 53 fc 33 76 5f 13 6f b9 5b 74 f6 26 5b b4 5e 57 26 a1 c5 4f fb a9 b0 5f 71 fe 2b cb 1b 6d 68 72 b6 d0 8a 69 bc 71 24 ee d6 51 46 9b df 62 c2 29 7f 14 c2 a9 af 7c 2a 8b 86 7e 9a b5 6f 35 1d 34 f5 25 e7 e5 e6 d1 b9 a7 94 c1 07 f2 55 a4 d6 ea 73 e4 02 13 38 48 f1 f1 64 d7 72 73 7d 4a cb e5 c2 c3 e1 aa 37 7f e5 d7 42 05 ab 39 a4 c5 29 1a 40 e5 df a3 61 3d a7 f5 86 f0 4b 68 14 fe 3c ad f8 fb 2f 25 fe 3f bd d6 9c b5 b7 4e 02 a3 15 27 38 f8 e5 e1 67 e1 97 0a dc 45 09 84 91 09 5f 54 5a 7e 7e a1 fb 48 73 07 18 ca 7b c0 10 7a bf 49 cf f7 c7 a0 bd 04 6d 2f 78 5d 83 36 7c a5 50 3d 09 7e e5 06 53 a4 9e 3e 7b ba 39 85 c5 6c ee aa 74 f7 97 7a 73 0c 6b 1c 88 16 81 95 69 09 be c8 82 31 6b 14 d7 b9
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5i`.>ES3v_o[t&[^W&O_q+mhriq$QFb)|*~o54%Us8Hdrs}J7B9)@a=Kh</%?N'8gE_TZ~~Hs{zIm/x]6|P=~S>{9ltzski1k
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: f2 1a 27 9c d1 04 54 a1 36 8b cf 59 22 c6 14 68 97 f3 3c 1a 39 30 78 fa 8f 59 2c d6 b7 26 69 ee f2 ce 9d e0 cd a2 f2 85 bb 22 69 8c 56 f0 1b f2 ab 8b d5 38 f3 c5 07 3a 4e fb 8e c7 29 f3 01 3d a7 e7 be 2b 0d a1 46 13 05 86 5c 64 16 b6 ce b3 50 0d 39 87 62 59 56 a9 4f a1 b5 3d 5c 41 9e 4f 46 27 bd 40 f9 85 cf 6b 39 85 bf 45 f0 0b 39 cd 79 c0 e3 85 c5 ab d6 12 65 c8 b5 08 fe 19 e5 39 54 84 69 25 f1 e7 50 cf 6c 3e 03 79 e1 5b 7f 0e ee 3e f9 e2 73 c2 17 19 28 16 8c 61 3f 03 78 25 c8 32 91 57 fe de 1f 82 a4 26 aa c7 e2 2f f2 9d fb 7a 99 8b f0 45 aa 4b 2e cb 64 3e be 7f ff 58 83 c8 82 2e 72 14 b0 2b 39 81 0a 97 27 a7 0d 5b 8e 48 03 b3 14 54 86 2f b5 c4 9d e2 ed 89 2f 5b c9 ad 07 8b 39 74 84 4b 56 b0 58 4b 8e b8 b5 9d d7 af f1 91 91 0b 24 df 3d 02 c0 31 13 fd ec
                                                                                                                                                                                                                                                                                                                      Data Ascii: 'T6Y"h<90xY,&i"iV8:N)=+F\dP9bYVO=\AOF'@k9E9ye9Ti%Pl>y[>s(a?x%2W&/zEK.d>X.r+9'[HT//[9tKVXK$=1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 8d 58 9a 9f 34 83 0b 37 3a d5 4c 26 2f 0c 6b 40 10 02 9d 8b bf 86 aa 46 24 ca 98 e9 c2 2e 4f d4 3c ce 94 b0 8e 4c 63 bb fb 7b ae dd 5f 87 65 a0 a9 9f 52 bd 05 ff 29 3a 03 dd 97 10 82 18 9e 30 66 b1 61 97 9f 72 aa 15 69 f4 48 58 0b be a1 70 6e 28 85 bf 2e 5d 80 76 f9 56 f8 65 9a 27 b5 76 db bf 89 e0 00 e0 a2 f0 c0 56 08 ac db 4b 66 30 b4 e1 0b fa 8a bf ca 6b 7a 2e 65 0f 58 65 9f 8a e0 78 c0 70 86 c1 61 43 17 05 86 2a 40 17 59 24 36 74 59 be a0 d0 2c 7e d9 2d 8b 22 ff 17 f4 85 68 15 fa 8e b0 0b 8d 44 9b 50 be c3 95 e9 9c ce 1e 6e 2f 35 49 1c 81 09 1d 16 97 bf e2 6c fc 61 8a 7a 1e a1 4b 38 3d 81 e2 04 03 d7 e0 55 af 47 91 51 88 da 63 6e ff 92 c4 7c 60 93 8a 8b cc d9 05 c6 2c 9a 47 18 c5 64 fa c1 98 18 34 c1 00 8c d9 77 44 d8 9e c4 a1 e5 c5 ac 89 c7 26 75 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: X47:L&/k@F$.O<Lc{_eR):0fariHXpn(.]vVe'vVKf0kz.eXexpaC*@Y$6tY,~-"hDPn/5IlazK8=UGQcn|`,Gd4wD&um
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 4e ec b2 76 04 43 6b a8 fe 2f 8e bc 0f cd 8a a3 da f6 f5 22 b4 bd e0 e0 17 d6 16 be c8 ad 82 5f a5 6f eb 00 ff 82 99 08 4e fc 06 f9 bf 76 80 73 13 09 d9 de 2f b4 e8 2b fd b7 70 85 89 5f 9d c1 42 69 42 db 99 b8 15 85 9d d1 da 79 c0 cf 62 c1 00 84 9f d0 01 76 b0 43 15 24 b6 29 4f e2 01 37 f8 bf f0 cb ea 69 d0 9b 83 cf 3e 7e 65 fc 82 ae 60 2e 35 a0 3a 0e 41 a3 23 de 30 3b 5c a1 89 ea 8e d9 ab c3 59 3e fd 0c 08 9f c8 ed 0d 5f d5 6b dc 52 e4 01 47 8f 4b 47 75 7b 69 c0 4a ed fe 63 88 19 4c 3c b3 71 44 a5 a5 64 8c a2 68 4f d7 5e 2d 5b e2 af d8 95 f3 ce 68 02 49 47 42 ac 1d 60 19 6a 28 4b d2 de c5 6e 8a 95 de 5d 4c 60 aa b4 1f a5 b9 ac 4a 17 89 3b ab bf b1 23 64 cf 72 5d e3 f0 5a 77 78 99 16 d5 e1 ce 12 5c 65 86 a8 7d 9a 32 39 bf 3b 4c fb b8 fd 38 60 e5 b7 61 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: NvCk/"_oNvs/+p_BiBybvC$)O7i>~e`.5:A#0;\Y>_kRGKGu{iJcL<qDdhO^-[hIGB`j(Kn]L`J;#dr]Zwx\e}29;L8`a3
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 46 61 e3 45 3d 60 94 5c 03 96 5a 1e c3 c2 02 b4 34 44 f4 65 71 7a 2e b1 aa 17 2c e7 17 9a 65 97 9e b9 d0 ed 25 81 e1 00 4b be 50 f9 22 2b d1 c8 a4 ae 32 24 04 4e 7a aa d2 75 e8 2a 20 79 82 98 08 4e 78 62 5a a4 ae da b0 1d a5 89 89 a6 5a f7 97 77 38 90 cc df c8 b1 ba d9 33 12 89 8b 01 74 92 b3 34 f3 f2 06 44 3d 32 8e e1 f8 ea b4 33 07 90 79 f6 99 8e af 1d e0 b2 58 19 70 c5 54 ac 36 f3 b0 95 6e 1a 71 c8 8a 83 50 b4 73 27 49 5d 6a f5 75 ac d5 29 3e 8a 59 97 d7 c3 d3 40 5a b0 ea b6 b9 b9 c7 62 86 6a b4 da 23 b8 2c 7f b0 9f 11 3d d9 b8 47 ec 4d 3b bf b1 08 bb de 0c be 25 0a cb d8 9e b9 62 a3 3f ae 45 e2 cc 14 4d b7 04 46 27 da c0 22 6d c3 d6 72 cf d6 24 71 6c a2 77 47 e0 a8 db 28 a9 0c 52 08 b3 b7 7b 49 d3 85 c0 9c 12 07 98 4d 88 35 32 be 6c dc fd 91 f8 e3 f9
                                                                                                                                                                                                                                                                                                                      Data Ascii: FaE=`\Z4Deqz.,e%KP"+2$Nzu* yNxbZZw83t4D=23yXpT6nqPs'I]ju)>Y@Zbj#,=GM;%b?EMF'"mr$qlwG(R{IM52l
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 45 df 67 a8 be f0 f2 f3 7c 08 eb be 2a d4 5b 0f 98 ed a7 8e 4a 8c 2c 08 73 a5 f9 a9 cf 3d 2b 4b ee 20 0b ba 66 71 52 df bc b2 0b bc 75 78 05 5b 2e 34 cb f2 19 2c e4 38 b8 8f c9 57 4c 12 76 21 30 90 3d aa 9a a6 89 ac db c0 cc 9a 8b ea 48 67 a0 f1 ea 15 5f e7 f0 7b 94 f7 a0 bd 09 4c 04 03 1c f8 e6 9e ba 81 30 74 7a 9e 37 82 ed 05 23 07 99 57 62 fc 6a fa dd 92 36 39 13 f2 45 8c 58 99 17 09 ef 3a b4 7b 9f 72 25 67 cc 35 10 f1 3e 65 62 e2 26 ad 9d fb e7 3b 7a c1 37 d5 5d 48 e7 27 82 be 03 fe 66 9e 0d 75 33 a9 69 52 8a ba e1 76 0e 3a bb ca 82 73 04 6d 1b a8 65 6b 8e 04 d6 e8 ee 56 ae 3a dc 5a d9 ec 93 cf e3 a5 0d d5 13 ae b7 67 34 60 08 4c da b7 3c 09 b3 ec 03 d3 2e 61 63 da da 9c c7 6a b1 fe 94 25 1d 1f 96 a0 7f 18 69 07 e0 dc 3d 22 7b 29 68 d0 b9 42 16 57 0f
                                                                                                                                                                                                                                                                                                                      Data Ascii: Eg|*[J,s=+K fqRux[.4,8WLv!0=Hg_{L0tz7#Wbj69EX:{r%g5>eb&;z7]H'fu3iRv:smekV:Zg4`L<.acj%i="{)hBW


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      75192.168.2.649808172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1110OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9623&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dc0a23c343-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      76192.168.2.649814172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1036OUTGET /Scripts/libraries/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 27 Mar 2024 12:40:06 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"543cce54380da1:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729791
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbf9be4333-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC879INData Raw: 36 31 38 36 0d 0a 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 27 6f 62 6a 65 63 74 27 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 74 28 29 20 3a 20 27 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6186/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function (e, t) { 'object' == typeof exports && 'undefined' != typeof module ? module.exports = t() : 'functi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 29 2f 2e 74 65 73 74 28 72 20 2b 20 73 20 2b 20 70 29 20 3f 20 65 20 3a 20 6e 28 6f 28 65 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 20 7b 20 72 65 74 75 72 6e 20 31 31 20 3d 3d 3d 20 65 20 3f 20 70 65 20 3a 20 31 30 20 3d 3d 3d 20 65 20 3f 20 73 65 20 3a 20 70 65 20 7c 7c 20 73 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 20 7b 20 69 66 20 28 21 65 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 3d 20 72 28 31 30 29 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 3a 20 6e 75 6c 6c 2c 20 6e 20 3d 20 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 20 7c 7c 20 6e 75 6c 6c 3b 20 6e 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: (auto|scroll|overlay)/.test(r + s + p) ? e : n(o(e)) } function r(e) { return 11 === e ? pe : 10 === e ? se : pe || se } function p(e) { if (!e) return document.documentElement; for (var o = r(10) ? document.body : null, n = e.offsetParent || null; n ===
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 72 20 3d 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 3b 20 72 65 74 75 72 6e 20 72 5b 6f 5d 20 7d 20 72 65 74 75 72 6e 20 65 5b 6f 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6f 20 3d 20 32 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 20 6e 20 3d 20 6c 28 74 2c 20 27 74 6f 70 27 29 2c 20 69 20 3d 20 6c 28 74 2c 20 27 6c 65 66 74 27 29 2c 20 72 20 3d 20 6f 20 3f 20 2d 31 20 3a 20 31 3b 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 2b 3d 20 6e 20 2a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ment.documentElement, r = e.ownerDocument.scrollingElement || i; return r[o] } return e[o] } function f(e, t) { var o = 2 < arguments.length && void 0 !== arguments[2] && arguments[2], n = l(t, 'top'), i = l(t, 'left'), r = o ? -1 : 1; return e.top += n *
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6f 64 65 4e 61 6d 65 20 3f 20 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 20 3a 20 7b 7d 2c 20 64 20 3d 20 73 2e 77 69 64 74 68 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 7c 7c 20 70 2e 72 69 67 68 74 20 2d 20 70 2e 6c 65 66 74 2c 20 61 20 3d 20 73 2e 68 65 69 67 68 74 20 7c 7c 20 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 7c 7c 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 70 2e 74 6f 70 2c 20 66 20 3d 20 65 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2d 20 64 2c 20 68 20 3d 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2d 20 61 3b 20 69 66 20 28 66 20 7c 7c 20 68 29 20 7b 20 76 61 72 20 75 20 3d 20 74 28 65 29 3b 20 66 20 2d 3d 20 6d 28 75 2c 20 27 78 27 29 2c 20 68 20 2d 3d 20 6d 28 75 2c 20 27 79 27 29 2c 20 70 2e 77 69 64 74 68 20 2d 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: odeName ? c(e.ownerDocument) : {}, d = s.width || e.clientWidth || p.right - p.left, a = s.height || e.clientHeight || p.bottom - p.top, f = e.offsetWidth - d, h = e.offsetHeight - a; if (f || h) { var u = t(e); f -= m(u, 'x'), h -= m(u, 'y'), p.width -=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 69 67 68 74 3a 20 72 20 7d 3b 20 72 65 74 75 72 6e 20 67 28 64 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6e 6f 64 65 4e 61 6d 65 3b 20 69 66 20 28 27 42 4f 44 59 27 20 3d 3d 3d 20 6e 20 7c 7c 20 27 48 54 4d 4c 27 20 3d 3d 3d 20 6e 29 20 72 65 74 75 72 6e 20 21 31 3b 20 69 66 20 28 27 66 69 78 65 64 27 20 3d 3d 3d 20 74 28 65 2c 20 27 70 6f 73 69 74 69 6f 6e 27 29 29 20 72 65 74 75 72 6e 20 21 30 3b 20 76 61 72 20 69 20 3d 20 6f 28 65 29 3b 20 72 65 74 75 72 6e 20 21 21 69 20 26 26 20 79 28 69 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 20 7b 20 69 66 20 28 21 65 20 7c 7c 20 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 72 28 29 29 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: eight: r }; return g(d) } function y(e) { var n = e.nodeName; if ('BODY' === n || 'HTML' === n) return !1; if ('fixed' === t(e, 'position')) return !0; var i = o(e); return !!i && y(i) } function E(e) { if (!e || !e.parentElement || r()) return document.d
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 20 76 61 72 20 70 20 3d 20 76 28 6f 2c 20 6e 2c 20 72 2c 20 69 29 2c 20 73 20 3d 20 7b 20 74 6f 70 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 74 2e 74 6f 70 20 2d 20 70 2e 74 6f 70 20 7d 2c 20 72 69 67 68 74 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 72 69 67 68 74 20 2d 20 74 2e 72 69 67 68 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 2c 20 62 6f 74 74 6f 6d 3a 20 7b 20 77 69 64 74 68 3a 20 70 2e 77 69 64 74 68 2c 20 68 65 69 67 68 74 3a 20 70 2e 62 6f 74 74 6f 6d 20 2d 20 74 2e 62 6f 74 74 6f 6d 20 7d 2c 20 6c 65 66 74 3a 20 7b 20 77 69 64 74 68 3a 20 74 2e 6c 65 66 74 20 2d 20 70 2e 6c 65 66 74 2c 20 68 65 69 67 68 74 3a 20 70 2e 68 65 69 67 68 74 20 7d 20 7d 2c 20 64 20 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: eturn e; var p = v(o, n, r, i), s = { top: { width: p.width, height: t.top - p.top }, right: { width: p.right - t.right, height: p.height }, bottom: { width: p.width, height: p.bottom - t.bottom }, left: { width: t.left - p.left, height: p.height } }, d =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 27 20 3a 20 27 74 6f 70 27 2c 20 64 20 3d 20 72 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 2c 20 61 20 3d 20 72 20 3f 20 27 77 69 64 74 68 27 20 3a 20 27 68 65 69 67 68 74 27 3b 20 72 65 74 75 72 6e 20 69 5b 70 5d 20 3d 20 74 5b 70 5d 20 2b 20 74 5b 64 5d 20 2f 20 32 20 2d 20 6e 5b 64 5d 20 2f 20 32 2c 20 69 5b 73 5d 20 3d 20 6f 20 3d 3d 3d 20 73 20 3f 20 74 5b 73 5d 20 2d 20 6e 5b 61 5d 20 3a 20 74 5b 54 28 73 29 5d 2c 20 69 20 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 20 3f 20 65 2e 66 69 6e 64 28 74 29 20 3a 20 65 2e 66 69 6c 74 65 72 28 74 29 5b 30 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 20 74 2c 20 6f 29 20 7b 20 69 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ' : 'top', d = r ? 'height' : 'width', a = r ? 'width' : 'height'; return i[p] = t[p] + t[d] / 2 - n[d] / 2, i[s] = o === s ? t[s] - n[a] : t[T(s)], i } function C(e, t) { return Array.prototype.find ? e.find(t) : e.filter(t)[0] } function N(e, t, o) { if
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 20 3f 20 27 66 69 78 65 64 27 20 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 20 65 20 3d 20 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 20 65 29 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3f 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 20 3a 20 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 20 3d 20 21 30 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 2c 20 6e 20 3d 20 65 2e 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: tions.positionFixed ? 'fixed' : 'absolute', e = P(this.modifiers, e), this.state.isCreated ? this.options.onUpdate(e) : (this.state.isCreated = !0, this.options.onCreate(e)) } } function W(e, t) { return e.some(function (e) { var o = e.name, n = e.enabled
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 3a 20 21 30 20 7d 29 3b 20 76 61 72 20 72 20 3d 20 6e 28 65 29 3b 20 72 65 74 75 72 6e 20 4d 28 72 2c 20 27 73 63 72 6f 6c 6c 27 2c 20 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 20 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 20 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 20 3d 20 72 2c 20 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 3d 20 21 30 2c 20 6f 20 7d 20 66 75 6e 63 74 69 6f 6e 20 49 28 29 20 7b 20 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 20 7c 7c 20 28 74 68 69 73 2e 73 74 61 74 65 20 3d 20 46 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 20 74 68 69 73 2e 73 74 61 74 65 2c 20 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 20 7d 20 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: : !0 }); var r = n(e); return M(r, 'scroll', o.updateBound, o.scrollParents), o.scrollElement = r, o.eventsEnabled = !0, o } function I() { this.state.eventsEnabled || (this.state = F(this.reference, this.options, this.state, this.scheduleUpdate)) } funct
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 20 64 20 25 20 32 20 26 26 20 21 6c 20 26 26 20 74 20 3f 20 6e 2e 6c 65 66 74 20 2d 20 31 20 3a 20 6e 2e 6c 65 66 74 29 2c 20 74 6f 70 3a 20 6d 28 6e 2e 74 6f 70 29 2c 20 62 6f 74 74 6f 6d 3a 20 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 20 72 69 67 68 74 3a 20 66 28 6e 2e 72 69 67 68 74 29 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 20 74 2c 20 6f 29 20 7b 20 76 61 72 20 6e 20 3d 20 43 28 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6f 20 3d 20 65 2e 6e 61 6d 65 3b 20 72 65 74 75 72 6e 20 6f 20 3d 3d 3d 20 74 20 7d 29 2c 20 69 20 3d 20 21 21 6e 20 26 26 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 20 3d 3d 3d 20 6f 20 26 26 20 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: d % 2 && !l && t ? n.left - 1 : n.left), top: m(n.top), bottom: m(n.bottom), right: f(n.right) } } function K(e, t, o) { var n = C(e, function (e) { var o = e.name; return o === t }), i = !!n && e.some(function (e) { return e.name === o && e.enabled && e


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      77192.168.2.649815104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC544OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1890
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 02 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dbff72558f-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                                                                                      Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      78192.168.2.64981667.43.12.2324436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC409OUTGET /scripts/standalone/ViewCount.ashx?type=v&id=425&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.americanconsumernews.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      79192.168.2.649819172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1666OUTGET /logos/articles/thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 7006
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: qual=85, origFmt=jpeg, origSize=9844
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "7f5e7df4cdddb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 23 Sep 2024 15:33:35 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 542173
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dc5ed17d13-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC696INData Raw: 52 49 46 46 56 1b 00 00 57 45 42 50 56 50 38 20 4a 1b 00 00 30 68 00 9d 01 2a c8 00 85 00 3e 49 20 8d 44 a2 a2 21 13 99 de 80 28 04 84 b2 00 53 a3 63 7f c3 e2 bf 2b 7d 88 ab cf e5 7f b6 ed f2 da 1e 51 6f 9b fe 5b d5 af e8 cf fc be cf 1e 83 7f da 7e e1 7b f0 fd dc f5 4f fd 43 fd 9f ee 8f ba b7 fd 2f dc 2f 80 1f e3 3d 1b ba ab 7d 19 ba 67 7f bb ff d5 f4 cf c1 c6 e4 ef e9 fc 1f f2 cf f1 bf 73 bd 8d b2 37 d9 b6 a5 fd e5 ff 1f fb ef b5 0f ec bf ea 78 d3 f2 5f fd 3f 51 af cb ff a2 7f a6 f4 e8 8a 27 4e 68 33 f4 8f ed ff f1 f8 f0 fb 51 d2 1f 8a 5f 99 fb 06 fe 87 f4 75 ff af d0 cf d6 be c2 9f b0 5d 71 43 e8 87 c1 50 3d a4 f8 44 6c 77 4a 7c de 9c 35 e7 98 da 46 bb ec 63 6e 8c 10 7d a1 7f 1b 94 4e 8a 02 73 fa a0 41 1a 51 6a 5e 60 53 f4 9d 12 df 77 b6 0d a6 18 71 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFVWEBPVP8 J0h*>I D!(Sc+}Qo[~{OC//=}gs7x_?Q'Nh3Q_u]qCP=DlwJ|5Fcn}NsAQj^`Swq-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 68 53 ea 19 ae 44 07 41 4c a2 3c 5c f1 fa 78 b5 da 79 f0 2b 4a 17 ba 9a 48 be 9b 06 0b 3d 37 ae 6d d1 fe e8 a7 cc e4 8d b1 f6 45 90 6e c2 c0 d7 73 4f 1d 8e c2 59 62 31 47 63 f9 91 9f 76 e5 8f 41 f5 e5 16 b4 a5 37 4e ed d6 02 e8 ad 0a 5c 79 08 01 b6 a7 bf c3 1f 05 54 ea 57 4d b3 ef 80 c2 5d 3f c9 65 94 1b d2 3e c6 89 f5 52 a4 d4 5c 7b b2 65 9c 87 87 4d ff 65 63 8f 9e f4 0a 50 67 42 cd 08 7e 17 de e7 47 d9 36 69 78 ea 87 73 b6 2f 4a 36 6d 12 17 60 e7 e8 76 3f 33 bb bf fb 0e 05 2b b2 6b 55 13 60 00 fe fe c3 8a 90 81 37 91 bf 70 07 bf f2 94 da ec ac fe ac e1 aa f7 db 2a cb 3e cc 58 12 55 20 b5 5e c8 bb 8f 01 94 ce 2c 61 9d ac ff ca eb a0 1c a1 fd ab 4f 06 2e e7 2a 28 38 22 5b 81 51 0f 0f d3 7d 80 1c 2a a5 5f 0c e0 8f eb 9c 00 5d cd 66 56 ca 8e 99 1b fd cd 4c
                                                                                                                                                                                                                                                                                                                      Data Ascii: hSDAL<\xy+JH=7mEnsOYb1GcvA7N\yTWM]?e>R\{eMecPgB~G6ixs/J6m`v?3+kU`7p*>XU ^,aO.*(8"[Q}*_]fVL
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: b7 67 41 d4 f5 bd 79 60 89 61 e5 86 9b 64 50 36 88 39 43 65 1d 88 80 e6 17 43 86 17 52 e3 dd 93 fd f0 4e 7a 88 ab c1 51 76 4b 17 e9 a6 8e 79 68 c0 75 11 7f 81 5d f6 e2 0e 7f 30 57 73 dc bc fa 18 66 69 6e a4 63 2d 45 57 d5 10 3f 64 4c de 16 9a 71 c7 99 63 2f a1 23 1b 9e 2f 5f f1 2c bf db 41 e0 4d 93 67 02 81 12 bb e8 d9 94 36 3f 17 dd e5 7d 53 a8 df 2d b6 67 4c 93 25 b7 ae 1f 7b b1 61 b8 35 92 22 ad 58 12 f4 9e 07 0f e3 0b 44 33 b1 88 5c 4a 58 dc a3 d5 8e 97 00 bf 4a 60 e1 aa 7e 34 ab 43 1f 87 a7 21 2c ac 68 43 60 0a c9 9a 92 e2 43 31 25 c1 1a 06 e5 2a fb 37 31 92 0f a0 3d e0 ae fa e2 d2 4c b5 b8 b4 82 80 d0 5b 8a af de 90 18 22 53 a1 db 0a 5b 9d ec 7a de b7 ed 28 d2 31 dc 4b 1e d2 40 b7 f7 3e 5e 16 69 7e 10 e5 fe 44 79 8f 91 29 d8 71 d2 71 cf f8 f1 fa ea
                                                                                                                                                                                                                                                                                                                      Data Ascii: gAy`adP69CeCRNzQvKyhu]0Wsfinc-EW?dLqc/#/_,AMg6?}S-gL%{a5"XD3\JXJ`~4C!,hC`C1%*71=L["S[z(1K@>^i~Dy)qq
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: de 12 3e 85 96 88 bd 40 25 67 61 c9 81 e8 f5 99 2d cd 5d d9 31 56 e4 93 cd 18 ff 85 c6 ba e2 14 2d 1b fb 45 fc 4f 79 52 87 1b 8d eb f2 00 b7 72 ec 4a a3 ac 53 ba ed 38 f1 8f d0 7f fe 69 f7 b6 8c 54 c3 3d da f1 4c ca 04 04 e4 60 10 e2 7c 74 86 c5 e0 54 92 17 24 41 d5 ce dd dc 9d ad e7 55 41 c2 7a 92 62 55 1e 23 3a 74 cb 14 59 77 d7 ab fa fa c6 26 6d f9 55 6d 2d 2f 23 83 2f 5f c5 cb f6 15 9e af 5a 57 ad f0 25 f8 49 36 a8 05 33 b4 56 32 0c b3 2f 91 48 97 fc 99 d5 6d 20 a3 28 fe e8 a2 67 30 cc 8d a7 d8 48 c0 91 1a bc 2e 6b 3d a5 a8 69 35 03 0e 5b 58 39 5f 76 13 81 b6 b3 2f b9 ff ea 96 73 27 3c ef 98 4c ce 2b d6 75 9a 3b c2 9a f9 b8 18 5b c3 99 13 4f 80 00 bd 20 a1 63 dd 2b 72 a7 d9 4d 78 83 ea c9 c4 72 13 d6 27 9f a3 eb b4 e0 f1 f9 3f d2 8d 07 66 7e f3 fe 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: >@%ga-]1V-EOyRrJS8iT=L`|tT$AUAzbU#:tYw&mUm-/#/_ZW%I63V2/Hm (g0H.k=i5[X9_v/s'<L+u;[O c+rMxr'?f~u
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: ab ba 17 44 24 af 1d 79 2b 58 30 2c c5 ef b2 e3 cb cf f3 cf 3d 9e 97 5c 7a 02 e7 af ed 3b 75 b9 0b 0f f0 7b 55 f5 42 28 48 6a 48 73 bf ba b9 38 58 a1 ec 73 e7 2c 84 36 4d 1d db 17 d2 21 f9 e3 a8 7f 6e b4 91 9d ef f9 d6 62 b9 b9 cd ed df f8 dd 04 46 4c 53 a2 8c c7 80 81 25 57 5d e5 b4 4c f1 ad f9 b9 70 df 97 75 f3 5e 9b 44 37 58 e4 8b 9c 80 f9 cf 93 36 34 fe 7f c5 1b eb 8d c5 35 4a 96 b4 61 17 03 48 3f 8a af a9 01 5c bd f1 7a 19 73 1a c8 e9 c3 03 ef d9 90 da ad 05 31 fb 0c c5 50 f8 6d 1b 5a 7f f4 2a f9 78 10 94 e3 40 74 58 83 62 82 cf 2b 6a f6 35 61 13 6c ab 87 e7 53 f7 81 1e 12 5d 7b 3e d1 5f c2 b4 94 89 b1 40 2b 17 b7 44 56 51 50 f0 68 32 1a c7 52 48 d6 e0 05 a3 2e be f5 90 b6 64 a7 39 f9 33 9a 4c 10 29 4d 8f f8 31 a2 02 2f 25 70 72 f2 2c a8 18 23 07 b9
                                                                                                                                                                                                                                                                                                                      Data Ascii: D$y+X0,=\z;u{UB(HjHs8Xs,6M!nbFLS%W]Lpu^D7X645JaH?\zs1PmZ*x@tXb+j5alS]{>_@+DVQPh2RH.d93L)M1/%pr,#
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC834INData Raw: 72 33 8c 39 4f cc 64 23 89 35 ea 4e 2a 7e 56 94 74 af 22 a3 e8 84 59 b6 23 b4 f5 8e 29 e1 d9 f6 f4 ba 21 70 0d c5 d0 6a 9e a5 36 0a c1 c6 95 57 b0 57 03 52 1d 94 f6 31 80 b5 ee 3f 16 26 e1 98 7c 95 ce 59 da 94 10 07 4f f1 ed 7a 54 40 c3 49 15 f6 9a f3 61 c8 9b cc 34 c0 ca 85 7f 32 bb 37 c7 a1 e5 2a 7b 87 cb 6a ba 79 bf 82 af 3d 4c 4f 83 19 66 3d 00 db 4f 3c ec fb f6 2c 90 5f f8 56 1d a1 af 53 d8 ed ee cd ec b4 3b 4e 4b 3f d4 c5 53 4c 39 8c e6 25 82 55 56 a5 6c 9b d6 3c 25 9d 31 0b 3e 9d 6d b8 da 1f 82 36 c8 63 f7 00 ad 1b de 83 3f 17 e3 a6 6d 8c c4 7d bd 21 b3 92 db 49 57 56 64 e4 bc 12 a3 de ae a8 72 7a bc f5 3d 52 ed cf b6 dd 00 b1 26 d5 3e 17 44 c3 c5 e2 a3 6f a6 15 e9 c6 1a 0e d0 df 99 8d d7 86 a3 f8 f1 eb c1 db dd af e3 65 d2 88 85 4f 2b c6 54 ed 10
                                                                                                                                                                                                                                                                                                                      Data Ascii: r39Od#5N*~Vt"Y#)!pj6WWR1?&|YOzT@Ia427*{jy=LOf=O<,_VS;NK?SL9%UVl<%1>m6c?m}!IWVdrz=R&>DoeO+T


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      80192.168.2.649820172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1666OUTGET /logos/articles/thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 4000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: qual=85, origFmt=jpeg, origSize=6305
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "a9f16e52b10db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 15:44:49 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 282091
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dc5f5a429e-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC696INData Raw: 52 49 46 46 98 0f 00 00 57 45 42 50 56 50 38 20 8c 0f 00 00 70 45 00 9d 01 2a c8 00 84 00 3e 49 22 8e 45 22 a2 21 12 cb 9c fc 28 04 84 b2 b6 69 98 06 5b 84 4e 9d fc ab e4 68 77 b7 81 f8 ff db 7a e9 db fb ce fb e9 7f 7a 03 fa 2f aa 6c 63 46 bf 7e b3 8d 07 50 f9 93 f6 2d 1c dc a5 78 e1 a8 47 b2 fc de 9f e9 d0 2f aa f4 0b ef 6f 9b fc cc 95 c7 a0 1f 8c 9e 8e de c1 f6 13 e9 98 3f fa 7f 06 13 2f b3 e8 ae c3 f5 cd 8a 36 d4 04 85 67 bb 84 a7 29 75 d3 aa 5c 13 0d e0 a1 d0 4b d1 bb 78 28 43 f2 df 55 3c 06 64 9d 6c 20 96 e0 31 db 99 31 84 c8 45 bf 41 b7 8e 48 86 0c 53 2f 98 6d 32 c6 43 b5 ee 2a 76 2e da 1e 65 7f 23 fe 1d 13 85 8a a1 64 f6 b6 7c c0 2d 12 fb 7d 6a a5 da a4 d1 ac 41 08 91 a6 42 78 33 15 20 d1 74 96 24 bd 61 66 e9 65 73 f2 9b ce f7 14 73 27 17 03 ce 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8 pE*>I"E"!(i[Nhwzz/lcF~P-xG/o?/6g)u\Kx(CU<dl 11EAHS/m2C*v.e#d|-}jABx3 t$afess'
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 9b 65 f9 cb 95 40 85 59 be 27 fc e3 a7 b1 46 c8 b7 8c d7 b9 50 8d fb a5 c9 02 9d f3 eb e4 7b 12 5f e3 bb 68 ef 87 fc fd 3e a6 6b fe 60 3a a6 cc 1a 81 15 98 72 b8 3e 64 e1 5f a3 65 fb d6 ae a5 87 34 d2 70 a8 8a ba ff e5 f5 3a 72 ab dd 3c ec 63 fc f5 c4 fd 3e e9 8a 43 18 9a 6c 22 f8 23 3f 3d 4c 9a 2d fa 67 0a 79 3f 79 9b fa d3 5c 73 e7 f5 8b 87 52 cd 3e 1e 7c 8d 21 bf 2c 93 09 58 47 b4 58 a6 5d 16 af 42 90 74 b0 f7 95 77 9c f7 9d 2f 2b 12 84 53 39 d4 d4 6c 18 f5 06 96 4c 5b 2c f5 33 36 fc 25 c6 0b d8 41 ae ad cf b1 ad 59 24 51 0b e7 10 47 b7 93 82 f8 70 7d 95 dc a2 e0 d8 2b 00 30 d1 08 c7 be 76 ad 7d a9 e0 d7 20 56 15 f3 7d ec 0b a4 f1 57 f6 59 e6 30 32 6f 12 48 24 81 45 46 f6 f8 69 f0 7c 34 df 96 ad aa b2 dc 82 39 7f d4 40 5c b0 99 7c f2 3c 16 6e d2 9b 45
                                                                                                                                                                                                                                                                                                                      Data Ascii: e@Y'FP{_h>k`:r>d_e4p:r<c>Cl"#?=L-gy?y\sR>|!,XGX]Btw/+S9lL[,36%AY$QGp}+0v} V}WY02oH$EFi|49@\|<nE
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 8d 4c 0f 96 76 f7 58 a2 fb 42 5a 5b a8 1a 99 e9 5a d9 34 59 72 d1 b9 44 31 de eb 61 4f ef 84 9f a6 34 bb a4 91 e0 ae ce 06 9a 93 b8 e7 5e 04 8a 3c bc 87 2e 8b db 2f bf 12 d7 c2 e0 99 77 35 93 7c 64 61 c9 78 02 81 3b 15 1a 01 5b fd b4 50 a3 4e 76 b6 e0 b0 56 39 b0 26 f1 ba 49 d9 f0 13 c0 92 70 0a d9 b8 8b cb 02 75 76 a3 a2 1f 36 54 9a 4a cf 69 05 07 4f 1d f5 dd e2 3c a6 41 99 fc ad 65 38 6d 45 14 b5 61 94 ca 6d 3a b3 2f fe 07 c1 a2 e6 29 2b 60 1c b6 ea f0 e4 b3 04 64 a7 fa 98 9c b8 5e 9d a9 5b 57 89 c2 28 27 d5 fb 14 73 51 8c 85 29 65 f8 24 48 5d 1f 7f b0 23 7e 54 91 3e 8f be c7 4a f3 0b b5 fb 09 54 de a0 6d cd 03 77 d2 63 13 0a e3 d7 9e 35 d0 ef 49 ef 57 5b c1 37 be d5 89 c9 88 4b ab 26 b9 02 d4 42 50 b4 ff 3c f7 84 1c cb b7 db 69 3a 5b 97 c3 e5 a5 80 14
                                                                                                                                                                                                                                                                                                                      Data Ascii: LvXBZ[Z4YrD1aO4^<./w5|dax;[PNvV9&Ipuv6TJiO<Ae8mEam:/)+`d^[W('sQ)e$H]#~T>JTmwc5IW[7K&BP<i:[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC566INData Raw: bc 06 f2 3f a3 2b e2 68 95 39 40 c9 84 85 1b 44 2b 19 49 1d 0e 9b ab 99 ee 02 a8 97 34 e4 1d 64 c0 37 41 97 b4 81 b3 a4 02 70 d9 93 97 bd 39 9d 81 fc 05 9a 8b c3 2d 39 a4 db a9 7c 00 2f 42 8c b5 f3 28 17 1a 9d 2d 62 b2 06 48 58 09 aa ba 5d bb 82 83 d7 58 3b 8b f0 cd 77 39 e7 31 8b 96 e0 4c 88 78 27 7b 80 dd 26 bf fc 04 b4 dd 0b e2 e9 8b 60 b0 06 eb 11 bf 88 40 82 c6 e1 5e 90 03 ec 8e fa cb 9c ed c9 68 2a 34 36 92 25 a9 8c 56 c9 76 61 dd 36 d9 7d f6 2f fe cb 17 03 77 11 b4 3c 23 bb 80 33 f3 c7 dd cd 0e df c2 f7 cc b0 81 6c 5c 9e 81 4b c9 37 63 fb 46 84 70 b5 b3 a1 89 7f a1 b0 2b 26 58 ba 1c 66 0d 8f ab 45 0e bd 32 db 8c aa f0 d9 a1 53 cb bc 18 34 1c f8 e3 91 fd 89 a7 d1 0a 90 b6 5b 18 49 36 ca b2 b3 d9 18 2d ac ed f7 1b 4b 1d a8 d1 1a 4a 70 9a 1a 6d fa f6
                                                                                                                                                                                                                                                                                                                      Data Ascii: ?+h9@D+I4d7Ap9-9|/B(-bHX]X;w91Lx'{&`@^h*46%Vva6}/w<#3l\K7cFp+&XfE2S4[I6-KJpm


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      81192.168.2.649824104.16.160.1454436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC571OUTGET /api/v1/sync/92d0557c-79b3-4742-9ab4-9155a42d6a49/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: onesignal.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=fb9iHzBz4XzQLeFKel.sljkZllmr4Om0c2fNPAEukoQ-1727648727-1.0.1.1-0MKw6.5m.SJ7MyLG0IOMA90KafeRj_Q1a2DT.QBojlHd_MkS2O2mTvfA0997GugXSIBx3So0snqGk_sboJBV8w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 3347
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=3351
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: W/"ba5e98cfb9301a1b8054c4771fdbda2e"
                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      x-download-options: noopen
                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                      x-request-id: 261e1cc5-6449-4009-bb8d-ff31237f969d
                                                                                                                                                                                                                                                                                                                      x-runtime: 0.033162
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 1298
                                                                                                                                                                                                                                                                                                                      Expires: Sun, 29 Sep 2024 23:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dc998d7ca6-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC499INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 39 32 64 30 35 35 37 63 2d 37 39 62 33 2d 34 37 34 32 2d 39 61 62 34 2d 39 31 35 35 61 34 32 64 36 61 34 39 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: __jp0({"success":true,"app_id":"92d0557c-79b3-4742-9ab4-9155a42d6a49","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 67 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 73 69 7a 65 22 3a 22 6c 61 72 67 65 22 2c 22 63 6f 6c 6f 72 22 3a 7b 22 6d 61 69 6e 22 3a 22 23 45 31 32 44 33 30 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30"
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 61 6e 64 20 75 70 64 61 74 65 73 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 6e 79 74 69 6d 65 2e 22 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ","caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the latest news and updates. You can disable anytime.",
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC110INData Raw: 74 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 36 34 34 36 39 30 7d 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: tion":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727644690})


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      82192.168.2.649823104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1231OUTGET /t.php?sc_project=7602069&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=74cbf3e8&sc_snum=2&sess=99b877&sc_rum_e_s=7053&sc_rum_e_e=7073&sc_rum_f_s=0&sc_rum_f_e=5050&p=0&pv=10&rcat=d&bb=0&rdomo=d&rdomg=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique_1=sc7602069.1727648736.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dc8ca0c434-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      83192.168.2.649817104.244.42.2004436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC620OUTGET /settings?session_id=d5117edff55c12d6281ba4e0e54c7a161d2b12b2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: syndication.twitter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://platform.twitter.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      server: tsa_b
                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                      cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                                                                                                      last-modified: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 870
                                                                                                                                                                                                                                                                                                                      x-transaction-id: d83bd905f553ebc3
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      x-response-time: 14
                                                                                                                                                                                                                                                                                                                      x-connection-hash: 65c9934ccf9a844e7717555c91930352cd012a615206fe278bc581234c37b46a
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      84192.168.2.649822104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1233OUTGET /t.php?sc_project=12834928&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=ffd0afae&sc_snum=1&sess=99b877&p=0&pv=10&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=6720&sc_rum_e_e=6783&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique=sc12834928.1727648736.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      set-cookie: is_visitor_unique=1727648736268919180; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dcabcc42f1-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      85192.168.2.64982535.190.5.1474436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC390OUTGET /1288/offers/222/c/2176/assets/dylan_video.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: 1288.efuserassets.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      x-goog-generation: 1727125193348205
                                                                                                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 816623
                                                                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=66P46Q==
                                                                                                                                                                                                                                                                                                                      x-goog-hash: md5=9TImjZudgVswSeIRPnXlMA==
                                                                                                                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Content-Length: 816623
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      X-GUploader-UploadID: AD-8ljud6XXa18wQ2qcFcf-ed1L6ReGkoD6S9eOC21KIAEaKpliCBHe5oIP7SJCBjUJC_gdXuDg
                                                                                                                                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:24:36 GMT
                                                                                                                                                                                                                                                                                                                      Expires: Sun, 29 Sep 2024 23:24:36 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                      Age: 60
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 20:59:53 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "f532268d9b9d815b3049e2113e75e530"
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC578INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 f4 00 00 02 4a 08 06 00 00 00 82 92 0e d3 00 00 0c 3d 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 40 42 09 20 20 25 f4 26 88 48 09 20 25 84 16 40 7a b7 11 92 00 a1 c4 18 08 2a 76 64 51 c1 b5 a0 62 01 1b ba 2a a2 d8 69 76 c4 ce a2 d8 fb 62 41 41 59 17 0b 76 e5 4d 0a e8 ba af 7c 6f f2 cd cc 9f 7f ce fc e7 cc b9 73 cb 00 a0 7e 82 2b 16 e7 a0 1a 00 e4 8a f2 25 31 c1 fe 8c a4 e4 14 06 a9 1b e0 80 0a 28 f0 47 e3 f2 f2 c4 ac a8 a8 70 00 cb 60 ff f7 f2 ee 06 40 64 fd 55 07 99 d6 3f c7 ff 6b d1 e4 0b f2 78 00 20 51 10 a7 f1 f3 78 b9 10 1f 04 00 af e2 89 25 f9 00 10 65 bc f9 d4 7c b1 0c c3 0a b4 25 30 40 88 17 ca 70 86 02 57 c9 70 9a 02 ef 95 db c4 c5 b0 21 6e 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRJ=iCCPICC ProfileHWXS[@B %&H %@z*vdQb*ivbAAYvM|os~+%1(Gp`@dU?kx Qx%e|%0@pWp!n
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 9b 09 72 82 65 bc 19 c4 2e 79 05 b1 ca b9 78 42 3e dc 90 0a 7d 3c 5d 9c 1f 15 a7 88 13 2f cc e2 86 46 29 e2 c1 97 81 70 c0 06 01 80 01 a4 b0 a6 81 c9 20 0b 08 db 7b 1b 7a e1 3f c5 48 10 e0 02 09 c8 00 02 e0 a0 64 06 67 24 ca 47 44 b0 8d 05 85 e0 4f 88 04 20 6f 68 9e bf 7c 54 00 0a 20 ff 75 88 55 b4 0e 20 5d 3e 5a 20 9f 91 0d 9e 42 9c 0b c2 40 0e fc 2f 95 cf 12 0d 79 4b 00 4f 20 23 fc 87 77 2e ac 3c 18 6f 0e ac b2 f1 7f cf 0f b2 df 19 16 64 c2 95 8c 74 d0 23 43 7d d0 92 18 48 0c 20 86 10 83 88 b6 b8 01 ee 83 7b e1 e1 b0 f5 83 d5 19 67 e2 1e 83 eb f8 6e 4f 78 4a e8 20 3c 22 5c 27 74 12 6e 4f 12 16 49 7e 8a 72 2c e8 84 fa 41 ca 5c a4 fd 98 0b dc 0a 6a ba e2 fe b8 37 54 87 ca b8 2e 6e 00 1c 70 17 e8 87 85 fb 42 cf ae 90 65 2b e3 96 65 85 f1 93 f6 df 56 f0 c3
                                                                                                                                                                                                                                                                                                                      Data Ascii: re.yxB>}<]/F)p {z?Hdg$GDO oh|T uU ]>Z B@/yKO #w.<odt#C}H {gnOxJ <"\'tnOI~r,A\j7T.npBe+eV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 39 a3 1b 47 bf 72 b1 77 11 b8 6c 70 b9 e5 4a 77 1d eb ba c0 b5 c5 f5 ab 9b bb 9b c4 ad ce ad c7 dd c2 3d d5 bd ca fd 26 53 9b 19 c5 5c cc 3c e7 41 f0 f0 f7 98 e3 71 c4 e3 a3 a7 9b 67 be e7 7e cf bf bc 1c bc b2 bd 76 7a 75 8f b1 1e 23 18 b3 75 cc 63 6f 33 6f ae f7 66 ef 4e 1f 86 4f aa cf 26 9f 4e 5f 53 5f ae 6f b5 ef 23 3f 73 3f be df 36 bf 67 2c 5b 56 16 6b 17 eb a5 bf 93 bf c4 ff 90 ff 7b b6 27 7b 16 fb 44 00 16 10 1c 50 1a d0 1e a8 15 18 1f b8 2e f0 41 90 59 50 46 50 6d 50 5f b0 6b f0 8c e0 13 21 84 90 b0 90 e5 21 37 39 46 1c 1e a7 86 d3 17 ea 1e 3a 2b b4 35 4c 2d 2c 36 6c 5d d8 a3 70 bb 70 49 78 f3 58 74 6c e8 d8 15 63 ef 45 58 46 88 22 1a 22 41 24 27 72 45 e4 fd 28 eb a8 29 51 87 a3 89 d1 51 d1 95 d1 4f 63 46 c5 cc 8c 39 1b 4b 8f 9d 14 bb 33 f6 5d 9c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9GrwlpJw=&S\<Aqg~vzu#uco3ofNO&N_S_o#?s?6g,[Vk{'{DP.AYPFPmP_k!!79F:+5L-,6l]ppIxXtlcEXF""A$'rE()QQOcF9K3]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 36 2e 30 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <e
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 1c 0e a7 27 4f 0e 4f 9e d4 c7 82 c1 4d 1d 4b a0 58 d7 05 18 75 6c c3 67 70 98 5a 38 d6 3c 52 48 3e 86 16 17 f4 a4 0d c4 ef aa 1d 77 b4 e7 ce 74 ea fa 64 9b 89 88 2f 98 9f 9c 25 7e 02 b1 d2 fe 84 ab 9f d3 d3 f3 c3 e5 d5 c5 e1 f2 f2 e9 e1 82 eb d5 c5 d5 e1 e2 92 cf d5 e5 e1 ec dc b6 9d 2c 6d 11 1f b5 55 3b 12 95 36 b8 21 4e f1 a5 22 f1 57 9d c2 56 dd b9 84 2e e9 81 55 c0 4a db a7 34 2d 6d 26 e5 b4 cb f5 95 b6 ac 81 12 d4 5f 18 2b d5 b6 de 7e fa 74 b8 bd bd 3d 7c fc c8 e7 c3 c7 c3 9d 72 22 fb ec ec 8c b6 35 5d 45 cf 1d 70 2d 4b af b7 b7 1f 0f 1f 6f 3f a4 bc f7 77 e0 2a 9a a1 f1 e4 74 b4 cb eb 93 94 bb 1b 7c 6e 9a 24 73 a6 a7 d3 bd 4a ab 6d 2c 99 7b 35 2d 39 e3 da f7 53 1b c9 b7 8e 0e a1 ba 0a 15 9e 7b f5 15 de 99 0a f5 62 0e a3 f8 9c 74 14 3f dd de 7f fe b4
                                                                                                                                                                                                                                                                                                                      Data Ascii: 'OOMKXulgpZ8<RH>wtd/%~,mU;6!N"WV.UJ4-m&_+~t=|r"5]Ep-Ko?w*t|n$sJm,{5-9S{bt?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: b6 0c 27 2a 30 78 53 8f 9d 81 8f 13 2a 05 7e 75 f9 fc f0 f4 f9 53 26 29 4c 9a 9f 32 79 7e f6 f4 f0 94 cf e9 c5 39 c6 e7 3c e5 53 df e0 61 14 0b d2 7b f2 69 c7 3d b5 dd 90 6c 67 5b 95 be da e7 e4 c3 98 e5 6c a5 2d 3b c5 09 3a 39 e1 63 bb 71 20 d4 d1 53 db 4d 58 3b 47 75 ea 52 e4 e2 47 8b c9 ab 9d dc 89 8a 93 94 0f 1f 99 38 dd 0c 87 1e 0b e1 24 a8 68 29 03 60 69 e5 51 ce 09 ce bc 0b 00 1f 9d 78 dd 1c 3e 62 0c 9c b4 de 7d 24 1f 98 b4 03 f9 ca 3b 0d 70 cb eb ce 0e d6 04 84 d0 88 d9 d8 bd 90 b6 42 e3 e7 e1 20 a7 9c f7 83 87 29 00 ae 9a 40 ad c5 d5 c9 4d 18 f5 59 de bf e3 50 f4 ac e9 75 bf 42 1d a3 5b 73 3a b6 35 50 30 29 b5 34 9e 9e ec c6 98 c1 98 23 e8 20 69 98 90 0a a3 97 01 94 dc 4c 64 56 f2 ba 52 84 5c 70 96 e9 ba d6 cc 29 06 9c b2 f3 5b b9 18 2c d3 f1 4a
                                                                                                                                                                                                                                                                                                                      Data Ascii: '*0xS*~uS&)L2y~9<Sa{i=lg[l-;:9cq SMX;GuRG8$h)`iQx>b}$;pB )@MYPuB[s:5P0)4# iLdVR\p)[,J
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: e0 8c ce a7 81 79 fa f4 05 13 67 27 af 4c 5a d8 81 78 f6 e2 69 76 3d 9c c4 66 a2 01 a2 f0 d0 ab 78 45 ad 63 00 0d 2a b5 38 bb 0d b9 4f c5 f2 49 c5 a6 0d 5c 2d 53 4d 94 47 ac 5a c6 a9 b7 bd c5 b3 de a1 cf bd ed 76 e7 d3 62 ca 08 04 53 73 52 bd 6d b2 23 d4 ce 03 ab 52 18 20 8d 50 06 7d 2a 72 c1 c1 c1 47 c3 27 6d 71 ae ed 34 94 b9 65 e2 a5 93 e2 c7 49 83 93 4d cb fa 09 a1 a9 11 1c 2c 36 d8 81 c2 ef 18 53 69 19 c1 e6 77 fc e8 da 3a 56 72 12 4a 9d e2 9a ff 51 8a fb 36 66 c5 9e d2 c9 42 65 0a e0 8b 0e 09 9b 94 71 4d f6 f8 1a f8 02 5f 49 f2 a6 42 97 eb fb e3 ab f5 54 5d c9 a1 be a5 28 09 d1 53 2a 6e 99 6e 06 d2 22 68 20 1c f5 4c a8 46 c6 83 97 63 a3 f4 20 d0 48 14 f6 18 ed 71 f9 b9 9f 00 be 09 05 db 0e 51 b5 2e ed 59 00 3b ad 06 eb b5 b0 e9 8d ac 26 8a e6 55 b1
                                                                                                                                                                                                                                                                                                                      Data Ascii: yg'LZxiv=fxEc*8OI\-SMGZvbSsRm#R P}*rG'mq4eIM,6Siw:VrJQ6fBeqM_IBT](S*nn"h LFc HqQ.Y;&U
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 63 f3 c2 47 72 61 61 42 26 7b b9 a9 8e 9e b6 de 05 49 01 f0 2d 1d ca 44 45 ce e4 33 bb 88 4c 50 96 45 0d ca c2 80 4c 96 22 0f 90 43 ab 66 44 1e e9 a4 b8 4b 7f 7b cb 0e 3d 46 e0 03 13 07 27 8b f2 29 93 c6 d4 54 bc 6b 51 2e 3c 1f 54 48 c3 12 1a 88 84 d0 66 c7 82 be cf d0 5d 70 e2 b2 3d dc c9 3f 63 e6 27 2d 37 49 73 10 ae 50 08 7b 87 3f 69 29 d6 65 d3 bc e8 59 1b 19 61 68 42 81 8e 3a ea 6e fd 3e 6e 43 e5 4c c4 af a0 89 69 30 a4 39 72 a5 ea 96 af 69 0f e1 22 75 93 1e cc 33 81 03 bf 7a e0 7f 42 35 69 dc 3c 76 69 a0 2a d7 45 1b 7a db 4f b6 b9 dd 85 66 96 a4 1d 5b 30 da 36 14 b0 91 6e ae c5 83 4a 2a 1a 6c 40 f1 a3 65 d6 05 9a d6 01 3d ec 44 e7 6e af e2 72 75 fd e1 20 fe 87 82 7c f6 bf c3 b1 2c d4 ab 6a 2f 90 21 af e4 d2 70 f6 04 07 60 fb fd f3 17 5f 1d 5e fc ec
                                                                                                                                                                                                                                                                                                                      Data Ascii: cGraaB&{I-DE3LPEL"CfDK{=F')TkQ.<THf]p=?c'-7IsP{?i)eYahB:n>nCLi09ri"u3zB5i<vi*EzOf[06nJ*l@e=Dnru |,j/!p`_^
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 23 6d e5 77 b5 c7 12 76 fa 38 1d c8 26 bb eb 3a 1f 7c e4 83 13 eb 4c f4 2d 68 73 f9 0b 2d 03 a1 93 14 61 ea f9 3c 77 03 d8 81 64 e2 ef 4e 64 e4 6d 9d 99 38 2a 1f eb ef 7a b9 d9 84 35 bd f5 c3 ec ec 24 90 d5 c5 aa bc 3a 44 58 13 83 77 c1 2d 7c 59 23 a1 12 d2 29 8d 2d d5 04 68 bd 2d b0 e5 bb 51 d7 02 d4 92 bc 44 96 ba 3a a5 d0 f5 5d c9 6f a9 4b 52 d3 1b c2 03 f9 10 f9 c1 c3 15 cf 04 4c 7e ee 9a 88 c6 1a b1 e6 ab 53 1a 32 f7 c7 39 13 50 45 1f 03 58 d2 ed 73 cb cd a2 6b f7 f0 4c 09 82 b7 4e 76 72 dd af 78 3a fd c1 2b 08 02 99 2b ad 9e ea 9f 84 95 a2 c1 3b a1 4d c9 e5 be 34 f3 c1 3a 48 3c a6 71 86 6b 19 14 aa 31 02 02 a0 0c d4 e1 0a c8 cf 6e 1a 99 68 bf 2a 3f 56 07 1b a0 73 fc 8c a3 ec 2f 5e fe 06 1f 76 c0 59 d0 d3 71 71 d2 ad ad d2 11 76 d7 cc c9 b5 8b 65 ed
                                                                                                                                                                                                                                                                                                                      Data Ascii: #mwv8&:|L-hs-a<wdNdm8*z5$:DXw-|Y#)-h-QD:]oKRL~S29PEXskLNvrx:++;M4:H<qk1nh*?Vs/^vYqqve
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1390INData Raw: 61 71 52 5f 7c 90 3f 16 8b 81 1d f5 43 30 e5 74 ea dd 19 60 62 e3 c4 81 c9 8e 13 32 1d 18 77 a3 22 f3 21 5f ed 6d 06 2a 71 2d 41 ba d7 7b eb 89 13 42 93 8c a7 65 d6 23 bc d7 81 6b 29 41 a4 74 6e 49 59 60 ba 8a d0 0e 86 ba 76 ea 7a 05 ed 26 3c 06 d7 40 e6 cf 65 94 ff 1a aa 9e 39 7f cd 93 e3 7e 66 f8 39 f7 e1 38 1a b8 48 6c 0b 21 e1 f2 c8 fe b2 cd 39 be cb 3c e4 38 71 b9 57 3f 6a 91 a9 93 b6 6d aa d4 ae 62 d3 5c 6b ef 0c c0 1e 2a d7 38 73 05 78 05 27 56 ff c5 98 29 67 53 46 bc ea f0 9c 98 72 9b 94 39 77 13 b7 bf 58 c1 91 98 03 d3 b2 a6 e7 03 b1 0e 8e c5 59 40 94 b5 90 7c 95 dc ed 0f c6 ad 1b bc b4 c7 41 ce a3 85 4f 9f ff 8c e7 d4 3d d6 fe 15 3b f4 3c 4b 78 31 1c 66 ec 9e 3b 64 37 f4 93 76 8c 5b 87 1c fc 6a 92 22 2c 3d 3a 95 59 e1 36 c4 c6 50 97 83 67 26 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: aqR_|?C0t`b2w"!_m*q-A{Be#k)AtnIY`vz&<@e9~f98Hl!9<8qW?jmb\k*8sx'V)gSFr9wXY@|AO=;<Kx1f;d7v[j",=:Y6Pg&6


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      86192.168.2.649810199.232.188.1574436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC354OUTGET /widgets.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 93065
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100044-IAD, cache-muc13981-MUC
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      87192.168.2.649827216.239.38.1814436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1629OUTPOST /g/collect?v=2&tid=G-DXW4L2BDZK&gtm=45je49p0v9166001483za200&_p=1727648729515&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101747727&cid=79666800.1727648730&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1727648730&sct=1&seg=0&dl=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock%2F%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3Dnewsletterclick%26ReferralType%3DNewsletterClickthrough&dt=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&en=scroll&epn.percent_scrolled=90&_et=30&tfd=10009 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      88192.168.2.649828172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1039OUTGET /Scripts/libraries/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 15 Sep 2023 21:38:10 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"78686ec1ce8d91:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729791
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dd5b397c9a-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC879INData Raw: 37 64 62 37 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db7/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 74 2b 2b 29 20 7b 20 76 61 72 20 72 20 3d 20 6e 75 6c 6c 20 21 3d 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 74 5d 20 3a 20 7b 7d 2c 20 65 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 26 26 20 28 65 20 3d 20 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: arguments.length; t++) { var r = null != arguments[t] ? arguments[t] : {}, e = Object.keys(r); "function" == typeof Object.getOwnPropertySymbols && (e = e.concat(Object.getOwnPropertySymbols(r).filter(function (t) { return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 6e 20 3d 20 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 20 31 65 33 20 2a 20 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 29 20 3a 20 30 20 7d 2c 20 72 65 66 6c 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 7d 2c 20 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 20 7d 2c 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 20 7d 2c 20 69 73 45 6c 65 6d 65 6e 74 3a 20 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: plit(",")[0], n = n.split(",")[0], 1e3 * (parseFloat(e) + parseFloat(n))) : 0 }, reflow: function (t) { return t.offsetHeight }, triggerTransitionEnd: function (t) { g(t).trigger(e) }, supportsTransitionEnd: function () { return Boolean(e) }, isElement: f
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 22 2c 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 20 7b 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 20 7d 20 76 61 72 20 74 20 3d 20 69 2e 70 72 6f 74 6f 74 79 70 65 3b 20 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 20 74 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 20 7c 7c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 20 7d 2c 20 74 2e 64 69 73 70 6f 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ", p = function () { function i(t) { this._element = t } var t = i.prototype; return t.close = function (t) { var e = this._element; t && (e = this._getRootElement(t)), this._triggerCloseEvent(e).isDefaultPrevented() || this._removeElement(e) }, t.dispose
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 20 70 29 29 2c 20 67 2e 66 6e 5b 6f 5d 20 3d 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 20 67 2e 66 6e 5b 6f 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 70 2c 20 67 2e 66 6e 5b 6f 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 67 2e 66 6e 5b 6f 5d 20 3d 20 63 2c 20 70 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 20 7d 3b 20 76 61 72 20 76 20 3d 20 22 62 75 74 74 6f 6e 22 2c 20 79 20 3d 20 22 62 73 2e 62 75 74 74 6f 6e 22 2c 20 45 20 3d 20 22 2e 22 20 2b 20 79 2c 20 43 20 3d 20 22 2e 64 61 74 61 2d 61 70 69 22 2c 20 54 20 3d 20 67 2e 66 6e 5b 76 5d 2c 20 53 20 3d 20 22 61 63 74 69 76 65 22 2c 20 62 20 3d 20 22 62 74 6e 22 2c 20 49 20 3d 20 22 66 6f 63 75 73 22 2c 20 44
                                                                                                                                                                                                                                                                                                                      Data Ascii: p)), g.fn[o] = p._jQueryInterface, g.fn[o].Constructor = p, g.fn[o].noConflict = function () { return g.fn[o] = c, p._jQueryInterface }; var v = "button", y = "bs.button", E = "." + y, C = ".data-api", T = g.fn[v], S = "active", b = "btn", I = "focus", D
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 72 20 74 20 3d 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 29 3b 20 74 20 7c 7c 20 28 74 20 3d 20 6e 65 77 20 6e 28 74 68 69 73 29 2c 20 67 28 74 68 69 73 29 2e 64 61 74 61 28 79 2c 20 74 29 29 2c 20 22 74 6f 67 67 6c 65 22 20 3d 3d 3d 20 65 20 26 26 20 74 5b 65 5d 28 29 20 7d 29 20 7d 2c 20 73 28 6e 2c 20 6e 75 6c 6c 2c 20 5b 7b 20 6b 65 79 3a 20 22 56 45 52 53 49 4f 4e 22 2c 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 22 34 2e 33 2e 31 22 20 7d 20 7d 5d 29 2c 20 6e 20 7d 28 29 3b 20 67 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 6b 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 20 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 76 61 72 20 65 20 3d 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: r t = g(this).data(y); t || (t = new n(this), g(this).data(y, t)), "toggle" === e && t[e]() }) }, s(n, null, [{ key: "VERSION", get: function () { return "4.3.1" } }]), n }(); g(document).on(k.CLICK_DATA_API, D, function (t) { t.preventDefault(); var e =
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 74 69 76 65 22 2c 20 59 20 3d 20 22 73 6c 69 64 65 22 2c 20 7a 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 20 58 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 20 24 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 20 47 20 3d 20 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 20 4a 20 3d 20 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 22 2c 20 5a 20 3d 20 22 2e 61 63 74 69 76 65 22 2c 20 74 74 20 3d 20 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 65 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 20 6e 74 20 3d 20 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 2c 20 69 74 20 3d 20 22 2e 63 61 72 6f 75 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: tive", Y = "slide", z = "carousel-item-right", X = "carousel-item-left", $ = "carousel-item-next", G = "carousel-item-prev", J = "pointer-event", Z = ".active", tt = ".active.carousel-item", et = ".carousel-item", nt = ".carousel-item img", it = ".carouse
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 20 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 20 7d 2c 20 74 2e 63 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 20 26 26 20 21 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: itionEnd(this._element), this.cycle(!0)), clearInterval(this._interval), this._interval = null }, t.cycle = function (t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config.interval && !this
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 20 7d 29 2c 20 22 68 6f 76 65 72 22 20 3d 3d 3d 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 20 26 26 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 20 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 20 7d 29 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ._config.keyboard && g(this._element).on(Q.KEYDOWN, function (t) { return e._keydown(t) }), "hover" === this._config.pause && g(this._element).on(Q.MOUSEENTER, function (t) { return e.pause(t) }).on(Q.MOUSELEAVE, function (t) { return e.cycle(t) }), this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1369INData Raw: 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 20 26 26 20 31 20 3c 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 20 3f 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 30 20 3a 20 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 20 3d 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 20 2d 20 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 20 7d 29 2c 20 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 28 74 29 20 7d 29 29 20 7d 20 7d 2c 20 74 2e 5f 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 21 2f 69 6e 70 75 74 7c 74 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: Event.touches && 1 < e.originalEvent.touches.length ? n.touchDeltaX = 0 : n.touchDeltaX = e.originalEvent.touches[0].clientX - n.touchStartX }), g(this._element).on(Q.TOUCHEND, function (t) { return i(t) })) } }, t._keydown = function (t) { if (!/input|te


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      89192.168.2.649829104.20.94.1384436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC1227OUTGET /t.php?sc_project=12146806&u1=EC728240C07A4FF55619B3CE13612078&java=1&security=d63c53f7&sc_snum=3&sess=99b877&p=0&pv=10&rcat=d&rdomo=d&rdomg=0&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=1024&camefrom=&u=https%3A//www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/%3FAccountID%3D13091940%26hash%3D99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C%26utm_source%3Dnewsletter%26utm_medium%3Demail%26utm_c&t=Why%20Congress%20Is%20Betting%20Big%20on%20Chubb%3A%20The%20Underrated%20Insurance%20Stock%20%7C%20MarketBeat%20TV&invisible=1&sc_rum_e_s=7062&sc_rum_e_e=7370&sc_rum_f_s=0&sc_rum_f_e=5050&get_config=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: c.statcounter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: is_unique_1=sc7602069.1727648734.0; is_unique=sc12834928.1727648734.0; is_unique_2=sc12146806.1727648736.0; is_visitor_unique=1727648736268919180
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 192
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                                                                                                                                                                                                                                                                                                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                      set-cookie: is_unique_2=sc12146806.1727648736.0; SameSite=None; Secure; Expires=Friday, 28-Sep-2029 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      set-cookie: is_visitor_unique=1727648736268919180; SameSite=None; Secure; Expires=Tuesday, 29-Sep-2026 17:25:36 CDT; Path=/; Domain=.statcounter.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63dd89b68c15-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC192INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 22 3a 30 2c 20 22 76 69 73 69 74 6f 72 5f 72 65 63 6f 72 64 69 6e 67 5f 75 6e 6d 61 73 6b 22 3a 30 2c 22 74 69 6d 65 5f 64 69 66 66 65 72 65 6e 63 65 22 3a 22 31 38 30 30 22 2c 22 63 6f 75 6e 74 65 72 5f 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 4a 48 5c 2f 41 50 5c 2f 5c 2f 5c 2f 77 41 41 41 4d 44 41 77 41 41 41 41 43 48 35 42 41 45 41 41 41 49 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 56 41 45 41 4f 77 3d 3d 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"visitor_recording":0, "visitor_recording_unmask":0,"time_difference":"1800","counter_image":"data:image\/gif;base64,R0lGODlhAQABAJH\/AP\/\/\/wAAAMDAwAAAACH5BAEAAAIALAAAAAABAAEAAAICVAEAOw=="}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      90192.168.2.64982613.224.189.834436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:36 UTC388OUTGET /images/shutterstock_2144758071.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: files.admin.agorafinancial.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 65848
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 03:47:08 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: FAILED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 05 Sep 2024 17:06:13 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "d4d7744841b13603f64e40e192fb4f8f"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: uvfG1330j74oTGvtirZa2SWADdu0Y_bE
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: OVp8Jjq2YhIZsE4hXMt87CS4zuvd_uTAEgZhDRRGfd0arISUgppwFA==
                                                                                                                                                                                                                                                                                                                      Age: 67110
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC15801INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 04 b0 03 c5 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF,,C'!%"."%()+,+ /3/*2'*+*C***************************************************"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 0d d5 c2 67 ee 16 00 2a 9f 70 a0 67 df 35 8e 35 af 67 66 6b 83 4f da 5d 1d bd 14 51 5e 31 eb 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 1e 13 fb 44 c5 b3 5a f0 d5 c6 de 19 26 8c 9c 77 ca e3 f9 d7 95 57 b5 fe d1 50 03 e1 8d 16 eb 1c c7 a8 6c cf fb c8 4f fe cb 5e 29 5e e6 15 de 8a 3c 7c 42 b5 56 14 51 45 74 9c e1 45 14 50 01 50 c9 75 1a 48 23 5c c9 23 1c 04 41 92 4f a5 6c f8 4f c2 3a cf 8f 75 63 65 a2 a8 86 d6 22 3e d3 7b 20 3b 23 1f d4 fa 01 d7 d8 73 5f 45 f8 3b e1 a7 87 7c 15 0a b6 9f 6a 2e 2f b1 f3 df 5c 00 d2 1f a7 65 1e c2 b9 eb 62 21 4b 47 b9 bd 2a 13 ab b6 c7 86 f8 77 e1 37 8c bc 4d b2 59 2d 57 45 b3 6c 1f 36 f3 87 23 d9 3e f7 e6 07 d6 bd 57 c3 1f 03 3c 2f a2 14 9f 55 57 d6
                                                                                                                                                                                                                                                                                                                      Data Ascii: g*pg55gfkO]Q^1Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@DZ&wWPlO^)^<|BVQEtEPPuH#\#AOlO:uce">{ ;#s_E;|j./\eb!KG*w7MY-WEl6#>W</UW
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a d4 f8 3d ab 0f 0f f8 e3 52 f0 bc ef b6 d7 53 1f 6b b2 07 00 09 00 f9 94 7b 95 ff 00 d0 2b 2e b1 fc 40 2e 6d 16 d3 5b d3 1b 65 f6 95 30 9e 36 f5 50 72 41 e7 a7 1c fb 67 d6 b7 a2 d3 6e 0f 67 fd 23 c0 cf b0 ae b6 17 da c5 7b d0 d7 e5 d5 7d da fc 8f a7 68 ac df 0e 6b b6 be 26 f0 e5 96 b1 62 7f 73 77 10 7d b9 04 a3 74 65 38 ee 0e 47 e1 5a 55 83 4d 3b 33 e2 93 4d 5d 05 14 51 48 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 9b 24 89 0c 4f 24 ae a9 1a 29 66 76 38 0a 07 52 69 d5 e5 1e 3d d6 ef 7c 73 e2 41 f0 f7 c2 72 95 8f 70 6d 66 f9 4f cb 0c 60
                                                                                                                                                                                                                                                                                                                      Data Ascii: (((=RSk{+.@.m[e06PrAgng#{}hk&bsw}te8GZUM;3M]QH((((((((((((((((((($O$)fv8Ri=|sArpmfO`
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC16384INData Raw: 45 00 14 51 45 00 14 51 45 00 15 8d e2 ef 12 d9 f8 3f c2 7a 86 bd a8 9f dc d9 42 5f 66 40 32 37 45 41 9e e5 88 1f 8d 6c d7 cb df 1f 3e 23 41 e3 0d 5a 1f 08 78 7e 7f 37 4d b0 9b cd bf b8 8c fc b2 c8 38 08 08 e0 85 e7 ea 7f dd a0 0f 34 b9 d4 f5 1f 13 6b 77 3e 24 d7 e6 f3 af ef 58 b7 a2 c6 bd 95 47 60 07 03 da 9d 48 00 00 01 c0 1d 05 2d 50 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 12 e8 7a d6 b5 e0 bd 74 6b 7e 12 b9 f2 2e 07 13 5b b0 cc 73 af f7 59 7b 8f f2 08 af aa fe 1a 7c 55 d1 7e 23 e9 80 db 30 b3 d5 a1 5f f4 ad 3a 46 f9 d0 f7 2b fd e5 cf 7f cf 15 f2 3d dd c9 81 51 21 46 96 e2 66 09 0c 48 32 ce c7 80 00 1d 6b da f4 0f d9 da fe d7 c1 36 ba bd be ad 3e 97 e3 a5 7f b5 c5 38 93 f7 70 b6 38 85 b1 9f a1 61 9e 49 1c 8e 0a 60 7d 0f
                                                                                                                                                                                                                                                                                                                      Data Ascii: EQEQE?zB_f@27EAl>#AZx~7M84kw>$XG`H-PQ@Q@Q@Q@Q@Q@ztk~.[sY{|U~#0_:F+=Q!FfH2k6>8p8aI`}
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC895INData Raw: 50 01 45 14 50 01 45 14 50 02 10 19 48 60 08 3d 41 ae 57 5f f8 61 e0 bf 13 6f 6d 63 c3 96 32 ca e3 0d 34 71 f9 52 7f df 69 83 fa d7 57 45 00 78 86 b9 fb 2e f8 66 f3 cc 7d 0b 56 d4 34 b9 18 7c a9 21 13 c6 a7 e8 70 df f8 f5 70 3a c7 ec c3 e2 fb 36 2d a4 6a 3a 6e a7 1e 3a 33 34 0f f9 10 47 eb 5f 56 d1 40 1f 0b ea bf 0a fc 77 a2 a6 ed 43 c2 ba 8e dc e0 b5 ba 09 c0 ff 00 bf 65 ab 95 b8 8a 4b 49 da 0b b8 a4 b7 95 7e f4 73 21 46 1f 81 af d1 2a ad 77 a7 59 6a 11 94 bf b3 b7 b9 43 c1 59 a2 57 07 f3 14 01 f9 e6 08 23 20 e4 52 d7 db 9a 9f c1 9f 87 ba b4 6c 97 3e 15 b1 8b 77 f1 5a a9 80 fe 71 91 5c ae a7 fb 32 78 1e f3 06 c6 6d 53 4e 20 e7 10 dc 87 07 fe fb 0d 40 1f 26 d1 5f 46 6a 3f b2 94 4c e0 e9 1e 2c 96 35 ee b7 56 61 f3 f8 ab 2f f2 ae 7a ff 00 f6 5c f1 6c 24 7f
                                                                                                                                                                                                                                                                                                                      Data Ascii: PEPEPH`=AW_aomc24qRiWEx.f}V4|!pp:6-j:n:34G_V@wCeKI~s!F*wYjCYW# Rl>wZq\2xmSN @&_Fj?L,5Va/z\l$


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      91192.168.2.649830172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1666OUTGET /logos/articles/thumb_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 7805
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=10780, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "c83be9b648fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 380191
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e00ca44234-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC818INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 85 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 00 04 07 03 01 02 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c2 78 eb bd fd 59 32 a6 09 4b 0d b6 ca ad dc
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"3xY2K
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 03 00 02 02 02 01 05 01 01 00 00 00 00 00 03 04 01 02 05 00 06 11 12 13 14 15 07 16 21 22 23 24 31 ff da 00 08 01 01 00 01 08 00 be 6b 63 e4 2e 58 ff 00 d5 f3 5b 24 5a 69 85 9f 65 cd 62 b0 f6 a5 26 be b1 9a 72 da d5 b5 2e a8 9e 1d 68 c7 61 ea 69 81 bd 3f c6 ab d4 1b 6e 3c 8d 0e 92 ea a6 a1 6e 70 c4 36 ec 71 a1 78 d0 0d 78 7e 8f 06 ec 48 b5 ca fe 9d 8a 3c 79 b7 44 ce a7 f0 41 7e 9e e7 5e 3c d0 ff 00 a7 e8 56 e2 b4 9f ab e6 d9 b3 5c 04 ea 0b 16 a2 ad ed d3 73 15 62 91 4d f4 17 c8 7a ec af dc d5 96 59 c9 6f 81 c5 a3 21 fe e6 eb c3 a5 ad 11 93 8b 4f bb 02 90 af 26 f5 f3 fb 78 07 b4 c5 f5 d2 3e 15 af 34 0f 68 64 03 8f 6b 76 5c f2 0e bf 2a 9b f9 df c4 d5 3e cf 9e 7b 08 15 fc 96 73 48 9a 42 a5 34 aa 7a fd 7c 9b 3c 5f 8a 8d 30 0b cb ae 4f 08 ba 94 30 2e 5b 88 a4
                                                                                                                                                                                                                                                                                                                      Data Ascii: !"#$1kc.X[$Zieb&r.hai?n<np6qxx~H<yDA~^<V\sbMzYo!O&x>4hdkv\*>{sHB4z|<_0O0.[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 40 b5 34 f7 3a b2 a7 3f d9 9c e4 fe d4 d5 cd 0d 12 d8 f3 87 2e 83 54 d1 7c bb 58 aa 04 d3 d8 2a 58 74 b7 b6 52 a2 48 50 7d 2e bc 4b b6 f6 cd a7 1d 1b ca a2 ac a5 1e 1b 05 e7 5a 60 3a 06 e3 35 0b 22 b8 c8 9c b1 f8 51 50 d7 27 ca 5a c4 61 b7 10 ea c3 9e b2 33 cc 56 f3 a7 91 05 00 a2 72 69 00 9b 47 15 14 d9 80 7b 21 48 b1 b2 e9 c7 9a 10 48 d5 ef a3 a5 ad a3 ac b2 39 f9 ea e7 75 ae b6 7b b9 5e ca ee f6 d6 4a 6a 2b d4 19 fc ae f3 0c e5 63 51 7e ba 88 6e 7c 91 da 09 03 fd aa 08 68 77 e6 26 42 e8 3f 72 35 7d 12 1c 96 02 b0 9d 32 80 e3 56 bb cd dc f6 7c fd 1c 1f 62 d2 dd c2 2f eb 7f 6f 69 ab 0a da 7b 15 7d 1f b5 b9 13 ed 16 98 a1 49 6c 96 3d 15 9f 92 06 48 a1 08 9e ba 47 8c 8b 50 40 6e fc 7a 44 65 9c 2d f1 d8 44 81 d6 28 68 7a 40 9d 34 64 9d b2 6d 65 06 a3 56 d2
                                                                                                                                                                                                                                                                                                                      Data Ascii: @4:?.T|X*XtRHP}.KZ`:5"QP'Za3VriG{!HH9u{^Jj+cQ~n|hw&B?r5}2V|b/oi{}Il=HGP@nzDe-D(hz@4dmeV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: f3 b3 7d c2 81 87 9c fc a2 45 ff 00 38 bd ca c1 47 ce f0 f9 07 0f c2 2b fd e3 80 1c 32 9c 5e 28 73 9c 8b 3c 60 0a be 8b 2f fe 5c e0 de c5 58 60 a1 5d 7d 0d e7 04 86 bc d2 19 a0 a3 13 d5 96 0c 79 03 8e 81 f7 f1 84 96 d3 2a af 3d d8 6f 24 fd 73 a2 32 32 58 0a 00 60 a6 0e 33 b6 65 1f be 48 39 91 ab e8 0d 0c 61 7b 72 84 1b d7 7f d0 73 9b 42 ec 0b 88 2c a8 52 c7 c7 b9 19 1b 39 11 39 2f de 28 59 5d e4 3d f3 64 81 9c 91 60 9e fa 38 3e 1f 50 13 f6 e7 24 a5 81 fe b7 ce 70 ee ea a3 e9 78 38 da bf ef 35 28 4c 65 99 81 3e 2f c0 c8 b8 28 a4 11 8c 14 19 99 02 f9 c9 9b 72 7a ca 6b e6 d7 8b e4 f7 8c 05 21 e7 1a d2 33 b9 8f c8 02 71 9c af ae 0e a1 49 a0 3d 33 b8 8a 3d 1d dd e7 80 4f f1 7f f0 81 e5 90 d0 5c 41 1b b6 d6 61 c0 00 1f 27 07 11 23 49 ff 00 84 bc 92 8a 85 fa 92
                                                                                                                                                                                                                                                                                                                      Data Ascii: }E8G+2^(s<`/\X`]}y*=o$s22X`3eH9a{rsB,R99/(Y]=d`8>P$px85(Le>/(rzk!3qI=3=O\Aa'#I
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 43 14 3b 36 a5 4f 1e 79 2c 49 c2 2a 31 2c ec be 41 aa b1 83 6b 49 b1 54 3d 9e 7b 24 d6 10 77 eb 02 f1 c7 46 89 cf ef 03 f6 15 9e cc d8 44 d2 c7 32 23 20 22 81 62 00 07 27 10 95 9d 5a 30 0d 0b 06 f8 18 c3 55 f8 90 60 24 8e 36 b2 0f 8f 51 cf 0a 31 e3 4d da fa 0a 01 0a a1 4f 00 0e c9 19 6c 23 db 6c 45 76 6a cd 66 ae 27 d3 a2 13 e8 c3 26 c9 3e a6 b3 50 ec be 8d 88 65 37 25 93 7c 11 c1 c4 78 59 ae e3 6e 47 75 63 35 45 12 94 2b d6 e0 85 85 04 0a 39 62 4e 22 24 d1 44 d2 47 a6 41 6d b1 7b 92 4a b2 cd fe 32 7d da 49 74 5c 28 5a 31 35 5b 28 ee dc 5f 39 3c 6f a2 88 b1 49 11 0a 19 03 13 62 cf 21 39 a7 3e 70 55 8a 03 91 e2 81 23 c1 cf 7f f3 80 10 41 fb 1f 07 1b 71 86 5d aa c7 b2 a4 60 0c 3b 27 c8 c6 e4 30 fe 4e 2d 7a 7a 29 5b af d4 e3 68 ff 00 39 28 8f d2 46 6e 39 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: C;6Oy,I*1,AkIT={$wFD2# "b'Z0U`$6Q1MOl#lEvjf'&>Pe7%|xYnGuc5E+9bN"$DGAm{J2}It\(Z15[(_9<oIb!9>pU#Aq]`;'0N-zz)[h9(Fn9>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: a8 7c 59 a9 98 22 3e d6 2b 07 37 57 c7 c7 9a a9 4b 21 0b 25 69 54 f2 0e da 07 d5 c9 75 a2 59 61 f5 54 88 a3 2a 10 ae ee 6e 4e f8 cd 56 b4 23 48 54 03 a7 8c 1b 00 31 ff 00 ec 3c 73 93 ce 59 63 62 49 48 d4 50 1b 8f 9e ce 19 b6 6f 2a 05 c4 0d d6 eb c9 65 0c 55 48 22 44 e9 85 d1 a0 79 1e 73 5b a9 1c 9e 98 1e 07 63 f2 81 91 ea b5 64 1a 08 5e 34 fd d8 2b 66 8d 74 9f 31 f1 b7 dd dc 1c d5 7a ad c1 21 e5 2c 72 20 1f a2 d6 46 6a 8a 31 b1 c9 27 f9 19 10 96 3b a5 92 37 24 fd 6b 12 52 ae 40 21 ac 13 8a 51 76 a9 57 8c 02 40 23 8b 04 8c d7 07 9f a5 12 54 75 7d 9e 71 56 52 00 56 54 a6 26 f3 50 90 85 60 48 20 13 5e 45 0c 6b 0c 0d b1 e3 35 41 61 06 f7 de 33 6c 27 97 f2 46 33 6e 22 c2 93 fc 9c 98 37 f5 95 58 5f 40 e3 9d fe f5 8e 58 9e 3c 81 80 0f 89 07 03 da f0 81 d0 eb 1f
                                                                                                                                                                                                                                                                                                                      Data Ascii: |Y">+7WK!%iTuYaT*nNV#HT1<sYcbIHPo*eUH"Dys[cd^4+ft1z!,r Fj1';7$kR@!QvW@#Tu}qVRVT&P`H ^Ek5Aa3l'F3n"7X_@X<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC142INData Raw: 6e d1 4e 20 2a 79 6a 36 13 fd 43 44 d1 ee 2a 30 24 37 50 77 50 df 1a 84 d3 34 2f 47 50 31 e4 b1 58 f2 f5 2c b4 26 7a 0c 21 57 75 31 31 e7 bf 98 79 1e a6 55 04 fb a3 b3 3a 51 98 5c 32 fe 44 24 d4 ca 8a 54 b0 ee 70 68 b8 5c 77 38 37 db 3c b6 ef 8c f2 f2 7d b0 e3 c8 dc 7d 33 cb c8 ad 65 67 a8 8d 42 ac c2 8a c1 81 cc 5c 19 31 b4 4c 40 a9 05 aa 64 c7 43 dd 19 1a e7 c4 11 67 c7 81 1a 8e aa 0f 5e 0a 67 ca f8 64 63 7d f8 7f ff d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: nN *yj6CD*0$7PwP4/GP1X,&z!Wu11yU:Q\2D$Tph\w87<}}3egB\1L@dCg^gdc}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      92192.168.2.649831172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1041OUTGET /scripts/masterscripts9.js?v=20247010 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 51043
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=83179
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "3d281b47fd3da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 10 Jul 2024 21:22:33 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 7000205
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e07bd341cd-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC820INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 3b 72 2e 73 65 74 44 61 74 65 28 72 2e 67 65 74 44 61 74 65 28 29 2b 6e 29 3b 76 61 72 20 69 3d 65 73 63 61 70 65 28 74 29 2b 28 6e 3d 3d 6e 75 6c 6c 3f 22 22 3a 22 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 69 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 3d 69 5b 74 5d 2e 73 75 62 73 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: function setCookie(e,t,n){var r=new Date;r.setDate(r.getDate()+n);var i=escape(t)+(n==null?"":"; path=/; expires="+r.toUTCString());document.cookie=e+"="+i}function getCookie(e){var t,n,r,i=document.cookie.split(";");for(t=0;t<i.length;t++){n=i[t].substr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 28 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 43 68 65 63 6b 65 72 29 7b 24 2e 61 6a 61 78 28 7b 61 73 79 6e 63 3a 66 61 6c 73 65 2c 74 79 70 65 3a 27 47 45 54 27 2c 75 72 6c 3a 27 2f 73 63 72 69 70 74 73 2f 6d 6f 64 61 6c 2f 45 6d 61 69 6c 43 68 65 63 6b 65 72 2e 61 73 68 78 3f 63 6f 6d 6d 61 6e 64 3d 63 68 65 63 6b 66 6f 72 63 72 65 61 74 65 26 65 6d 61 69 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 45 6d 61 69 6c 41 64 64 72 65 73 73 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 27 44 75 70 6c 69 63 61 74 65 27 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: (EmailAddressField).value;if(EmailChecker){$.ajax({async:false,type:'GET',url:'/scripts/modal/EmailChecker.ashx?command=checkforcreate&email='+encodeURIComponent(EmailAddress),success:function(data){if(data=='Duplicate'){document.getElementById(NoticeAddr
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 22 29 21 3d 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 3e 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 65 6e 74 65 72 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 69 73 68 20 74 6f 20 73 69 67 6e 20 75 70 20 66 6f 72 20 6f 75 72 20 6e 65 77 73 6c 65 74 74 65 72 2c 20 73 69 6d 70 6c 79 20 70 72 65 73 73 20 74 68 65 20 27 58 27 20 62 75 74 74 6f 6e 20 69 6e 20 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ")!=-1){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"' style='font-size:11pt;'>It appears you entered an invalid email address. If you do not wish to sign up for our newsletter, simply press the 'X' button in th
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 73 20 69 6e 76 61 6c 69 64 2e 20 44 69 64 20 79 6f 75 20 6d 65 61 6e 20 22 2b 6e 2e 66 75 6c 6c 2b 22 3f 3c 2f 64 69 76 3e 22 3b 72 2b 3d 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 27 3e 3c 61 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 27 20 68 72 65 66 3d 27 23 63 6f 6e 74 61 69 6e 65 72 27 20 6f 6e 63 6c 69 63 6b 3d 5c 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 22 2b 45 6d 61 69 6c 41 64 64 72 65 73 73 46 69 65 6c 64 2b 22 27 29 2e 76 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: s invalid. Did you mean "+n.full+"?</div>";r+="<div style='padding-top:8px'><a class='"+WarningColorClass+"' style='text-decoration:underline;font-weight:bold;font-size:11pt;' href='#container' onclick=\"document.getElementById('"+EmailAddressField+"').va
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 6f 72 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 50 61 73 73 77 6f 72 64 46 69 65 6c 64 29 2e 76 61 6c 75 65 3b 69 66 28 45 6d 61 69 6c 41 64 64 72 65 73 73 3d 3d 22 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 4e 6f 74 69 63 65 41 64 64 72 65 73 73 46 69 65 6c 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 22 2b 57 61 72 6e 69 6e 67 43 6f 6c 6f 72 43 6c 61 73 73 2b 22 27 3e 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 42 75 74 74 6f 6e 49 44 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ord=document.getElementById(PasswordField).value;if(EmailAddress==""){document.getElementById(NoticeAddressField).innerHTML="<span class='"+WarningColorClass+"'>Email address and password required.</span>";document.getElementById(ButtonID).classList.remov
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 64 28 22 62 74 6e 4c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 2d 6c 6f 61 64 69 6e 67 22 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 21 3d 6e 75 6c 6c 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 4f 6e 4d 6f 64 61 6c 57 61 72 6e 69 6e 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 2d 67 72 65 65 6e 27 3e 53 75 63 63 65 73 73 21 20 52 65 66 72 65 73 68 69 6e 67 20 70 61 67 65 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 22 3b 7d 0a 68 65 6c 6c 6f 28 61 75 74 68 2e 6e 65 74 77 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: d("btnLoginOnModal").classList.remove("active-loading");}if(document.getElementById("loginOnModalWarning")!=null){document.getElementById("loginOnModalWarning").innerHTML="<span class='c-green'>Success! Refreshing page&hellip;</span>";}hello(auth.networ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 70 6f 6e 65 6e 74 28 72 65 74 75 72 6c 29 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 65 78 64 61 74 65 2b 22 3b 64 6f 6d 61 69 6e 3d 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 3b 70 61 74 68 3d 2f 22 3b 7d 7d 0a 64 69 64 49 6e 69 74 3d 74 72 75 65 3b 68 65 6c 6c 6f 2e 69 6e 69 74 28 7b 66 61 63 65 62 6f 6f 6b 3a 27 32 33 39 35 33 36 32 36 30 33 31 32 33 33 33 27 2c 67 6f 6f 67 6c 65 3a 27 31 37 38 35 34 32 38 35 33 33 38 36 2d 73 66 71 38 74 61 30 71 39 69 6e 34 30 37 71 6e 61 75 64 30 30 6f 31 6f 37 61 36 74 68 6c 73 69 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 27 7d 2c 7b 72 65 64 69 72 65 63 74 5f 75 72 69 3a 75 72 69 4c 6f 63 61 74 69 6f 6e 7d 29 3b 7d 7d 0a 76 61 72 20 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 61 62 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ponent(returl)+";expires="+exdate+";domain=.marketbeat.com;path=/";}}didInit=true;hello.init({facebook:'239536260312333',google:'178542853386-sfq8ta0q9in407qnaud00o1o7a6thlsi.apps.googleusercontent.com'},{redirect_uri:uriLocation});}}var handleScrollabl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 2c 77 69 6c 6c 5f 6d 61 6e 75 61 6c 6c 79 5f 62 75 69 6c 64 5f 74 61 62 6c 65 3a 66 61 6c 73 65 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 69 72 3d 7b 41 53 43 3a 22 61 73 63 22 2c 44 45 53 43 3a 22 64 65 73 63 22 7d 3b 24 2e 66 6e 2e 73 74 75 70 69 64 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 5f 73 6f 72 74 5f 66 6e 73 3d 7b 22 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 2d 5d 2b 2f 67 2c 27 27 29 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: :function(sort_info){return true;},will_manually_build_table:false};$.fn.stupidtable.dir={ASC:"asc",DESC:"desc"};$.fn.stupidtable.default_sort_fns={"int":function(a,b){if(typeof a==="string"&&typeof b==="string"){a=a.replace(/[^0-9\.-]+/g,'');b=b.replace(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 65 78 28 73 6f 72 74 5f 69 6e 66 6f 29 3b 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 3d 63 61 6c 63 75 6c 61 74 65 53 6f 72 74 44 69 72 28 66 6f 72 63 65 5f 64 69 72 65 63 74 69 6f 6e 2c 73 6f 72 74 5f 69 6e 66 6f 29 3b 24 74 68 69 73 5f 74 68 2e 64 61 74 61 28 22 73 6f 72 74 2d 64 69 72 22 2c 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 29 3b 24 74 61 62 6c 65 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 74 61 62 6c 65 73 6f 72 74 22 2c 7b 63 6f 6c 75 6d 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 74 68 5f 69 6e 64 65 78 2c 64 69 72 65 63 74 69 6f 6e 3a 73 6f 72 74 5f 69 6e 66 6f 2e 73 6f 72 74 5f 64 69 72 2c 24 74 68 3a 24 74 68 69 73 5f 74 68 7d 29 3b 24 74 61 62 6c 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 73 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ex(sort_info);sort_info.sort_dir=calculateSortDir(force_direction,sort_info);$this_th.data("sort-dir",sort_info.sort_dir);$table.trigger("beforetablesort",{column:sort_info.th_index,direction:sort_info.sort_dir,$th:$this_th});$table.css("display");setTime
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 66 69 6e 65 64 22 29 7b 76 61 72 20 74 78 74 3d 24 28 74 64 29 2e 74 65 78 74 28 29 3b 24 28 74 64 29 2e 64 61 74 61 28 27 73 6f 72 74 2d 76 61 6c 75 65 27 2c 74 78 74 29 3b 73 6f 72 74 5f 76 61 6c 3d 74 78 74 3b 7d 0a 65 6c 65 2e 63 6f 6c 75 6d 6e 73 2e 70 75 73 68 28 73 6f 72 74 5f 76 61 6c 29 3b 7d 29 3b 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 2e 70 75 73 68 28 65 6c 65 29 3b 7d 29 3b 24 74 61 62 6c 65 2e 64 61 74 61 28 27 73 74 75 70 69 64 73 6f 72 74 5f 69 6e 74 65 72 6e 61 6c 74 61 62 6c 65 27 2c 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 29 3b 7d 29 3b 7d 3b 76 61 72 20 73 6f 72 74 54 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 73 6f 72 74 5f 69 6e 66 6f 29 7b 76 61 72 20 74 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 3d 73 6f 72 74 5f 69 6e 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: fined"){var txt=$(td).text();$(td).data('sort-value',txt);sort_val=txt;}ele.columns.push(sort_val);});table_structure.push(ele);});$table.data('stupidsort_internaltable',table_structure);});};var sortTable=function(sort_info){var table_structure=sort_inf


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      93192.168.2.649833172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1039OUTGET /Scripts/libraries/jquery-ui.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 07 Jun 2023 14:54:42 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"46dbffd4f99d91:0"
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 15729792
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e0dc0443be-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC879INData Raw: 37 64 62 38 0d 0a ef bb bf 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 30 20 2d 20 32 30 32 31 2d 31 30 2d 30 37 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7db8/*! jQuery UI - v1.13.0 - 2021-10-07* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: use.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; Lice
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 75 6d 65 6e 74 73 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 74 29 20 7d 20 61 5b 65 5d 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 74 2c 20 65 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 2c 20 69 20 3d 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 6e 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 20 3d 20 6f 2c 20 74 20 3d 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 2c 20 74 68 69 73 2e 5f 73 75 70 65 72 20 3d 20 65 2c 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: uments) } function o(t) { return i.prototype[e].apply(this, t) } a[e] = "function" == typeof s ? function () { var t, e = this._super, i = this._superApply; return this._super = n, this._superApply = o, t = s.apply(this, arguments), this._super = e, this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 2b 20 6f 20 2b 20 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 20 3a 20 28 74 20 3d 20 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 20 73 29 29 20 21 3d 3d 20 65 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 3f 20 28 6e 20 3d 20 74 20 26 26 20 74 2e 6a 71 75 65 72 79 20 3f 20 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 20 3a 20 74 2c 20 21 31 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 20 2b 20 6f 20 2b 20 22 20 70 72 69 6f 72 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 3b 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 27 22 20 2b 20 69 20 2b 20 22 27 22 29 20 7d 29 20 3a 20 6e 20 3d 20 76 6f 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: + o + " widget instance") : (t = e[i].apply(e, s)) !== e && void 0 !== t ? (n = t && t.jquery ? n.pushStack(t.get()) : t, !1) : void 0 : V.error("cannot call methods on " + o + " prior to initialization; attempted to call method '" + i + "'") }) : n = voi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 20 6e 75 6c 6c 2c 20 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 20 74 68 69 73 2e 5f 69 6e 69 74 28 29 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 7b 7d 20 7d 2c 20 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 63 72 65 61 74 65 3a 20 56 2e 6e 6f 6f 70 2c 20 5f 69 6e 69 74 3a 20 56 2e 6e 6f 6f 70 2c 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: sabled(this.options.disabled), this._trigger("create", null, this._getCreateEventData()), this._init() }, _getCreateOptions: function () { return {} }, _getCreateEventData: V.noop, _create: V.noop, _init: V.noop, destroy: function () { var i = this; this.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 6c 65 64 28 65 29 2c 20 74 68 69 73 20 7d 2c 20 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 69 2c 20 73 3b 20 66 6f 72 20 28 65 20 69 6e 20 74 29 20 73 20 3d 20 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 65 5d 2c 20 74 5b 65 5d 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 65 73 5b 65 5d 20 26 26 20 73 20 26 26 20 73 2e 6c 65 6e 67 74 68 20 26 26 20 28 69 20 3d 20 56 28 73 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 20 65 29 2c 20 69 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 7b 20 65 6c 65 6d 65 6e 74 3a 20 69 2c 20 6b 65 79 73 3a 20 65 2c 20 63 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: led(e), this }, _setOptionClasses: function (t) { var e, i, s; for (e in t) s = this.classesElementLookup[e], t[e] !== this.options.classes[e] && s && s.length && (i = V(s.get()), this._removeClass(s, e), i.addClass(this._classes({ element: i, keys: e, cl
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 6e 74 72 61 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 29 20 7b 20 76 61 72 20 73 20 3d 20 74 68 69 73 3b 20 56 2e 65 61 63 68 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 2d 31 20 21 3d 3d 20 56 2e 69 6e 41 72 72 61 79 28 69 2e 74 61 72 67 65 74 2c 20 65 29 20 26 26 20 28 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 74 5d 20 3d 20 56 28 65 2e 6e 6f 74 28 69 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 20 7d 29 2c 20 74 68 69 73 2e 5f 6f 66 66 28 56 28 69 2e 74 61 72 67 65 74 29 29 20 7d 2c 20 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 69 29 20 7b 20 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ntrackClassesElement: function (i) { var s = this; V.each(s.classesElementLookup, function (t, e) { -1 !== V.inArray(i.target, e) && (s.classesElementLookup[t] = V(e.not(i.target).get())) }), this._off(V(i.target)) }, _removeClass: function (t, e, i) { re
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 20 56 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 2c 20 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 20 3d 20 56 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 6e 6f 74 28 74 29 2e 67 65 74 28 29 29 20 7d 2c 20 5f 64 65 6c 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 3b 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 3f 20 69 5b 74 5d 20 3a 20 74 29 2e 61 70 70 6c 79 28 69 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7d 2c 20 65 20 7c 7c 20 30 29 20 7d 2c 20 5f 68 6f 76 65 72 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: V(this.focusable.not(t).get()), this.hoverable = V(this.hoverable.not(t).get()) }, _delay: function (t, e) { var i = this; return setTimeout(function () { return ("string" == typeof t ? i[t] : t).apply(i, arguments) }, e || 0) }, _hoverable: function (t)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 79 70 65 6f 66 20 74 20 26 26 20 74 2e 65 66 66 65 63 74 20 7c 7c 20 61 20 3a 20 6f 3b 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 74 20 3d 20 74 20 7c 7c 20 7b 7d 29 20 3f 20 74 20 3d 20 7b 20 64 75 72 61 74 69 6f 6e 3a 20 74 20 7d 20 3a 20 21 30 20 3d 3d 3d 20 74 20 26 26 20 28 74 20 3d 20 7b 7d 29 2c 20 73 20 3d 20 21 56 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 20 74 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 69 2c 20 74 2e 64 65 6c 61 79 20 26 26 20 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 20 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 20 26 26 20 56 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6e 5d 20 3f 20 65 5b 6f 5d 28 74 29 20 3a 20 6e 20 21 3d 3d 20 6f 20 26 26 20 65 5b 6e 5d 20 3f 20 65 5b 6e 5d 28 74 2e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ypeof t && t.effect || a : o; "number" == typeof (t = t || {}) ? t = { duration: t } : !0 === t && (t = {}), s = !V.isEmptyObject(t), t.complete = i, t.delay && e.delay(t.delay), s && V.effects && V.effects.effect[n] ? e[o](t) : n !== o && e[n] ? e[n](t.d
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 65 20 26 26 20 74 2e 77 69 64 74 68 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 20 72 65 74 75 72 6e 20 7b 20 77 69 64 74 68 3a 20 22 73 63 72 6f 6c 6c 22 20 3d 3d 3d 20 69 20 7c 7c 20 22 61 75 74 6f 22 20 3d 3d 3d 20 69 20 26 26 20 74 2e 68 65 69 67 68 74 20 3c 20 74 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 2c 20 68 65 69 67 68 74 3a 20 65 20 3f 20 56 2e 70 6f 73 69 74 69 6f 6e 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 20 3a 20 30 20 7d 20 7d 2c 20 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: || "auto" === e && t.width < t.element[0].scrollWidth; return { width: "scroll" === i || "auto" === i && t.height < t.element[0].scrollHeight ? V.position.scrollbarWidth() : 0, height: e ? V.position.scrollbarWidth() : 0 } }, getWithinInfo: function (t) {


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      94192.168.2.649832172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1304OUTGET /images/Dark-Transparent2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/Style/allstyles10.css?v=20240924
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 849568
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=856935, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "de9ffd1a41bcda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 11 Jun 2024 20:51:17 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 424659
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e0ffd9439d-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 dc 00 00 0a 9c 08 03 00 00 00 71 36 17 9b 00 00 02 fd 50 4c 54 45 00 00 00 00 63 9a 00 62 99 00 63 9a 00 6c a1 00 6b a1 00 63 9a 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 53 8d 00 53 8c 00 53 8d 00 50 8a 00 66 9c 00 6d a3 00 54 8d 00 51 8b 00 52 8c 00 4e 88 00 52 8c 00 65 9c 00 6d a3 00 66 9c 00 66 9c 00 65 9c 00 69 a0 00 6e a3 00 67 9d 00 65 9c 00 6f a5 00 53 8c 00 60 97 00 66 9c 00 71 a6 00 70 a5 00 4d 88 00 6f a4 00 71 a6 00 65 9c 00 70 a5 00 71 a6 00 66 9c 00 65 9b 00 6e a3 00 4e 89 00 68 9e 00 67 9e 00 6f a4 00 5a 91 00 52 8c 00 71 a6 00 71 a5 00 52 8c 00 71 a6 00 50 8a 00 66 9c 00 66 9c 00 66 9c 00 64 9b 00 72 a6 00 65 9c 00 6f a4 00 5a 91 00 59 91 00 69 9f 00 66 9d 00 70 a5 00 4e 88 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRq6PLTEcbclkckkkkkSSSPfmTQRNRemffeingeoS`fqpMoqepqfenNhgoZRqqRqPfffdreoZYifpN
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 27 18 1b 10 1f 14 30 2c fa 23 2b 27 50 18 fc 34 42 a7 f5 fa ed 4f 38 30 1b 30 59 59 3d 5f f4 5f d6 4b 2c f0 49 a6 4a 69 b1 46 50 6f 42 f9 39 6e 45 c1 e5 5f 3d 38 ea ce 41 60 f6 6f 64 40 e2 97 ad b1 f9 90 5b 64 83 97 b8 fa 89 f9 3c 73 57 35 cf c9 f0 86 70 df b0 69 9e 8a b8 90 55 ea d5 54 89 dc e7 9e f4 78 8f c6 54 c8 89 b5 9a e0 78 50 db 7f b8 da e5 c0 49 d4 84 64 ba 90 f1 a0 69 f0 78 c0 90 79 7e 74 a5 d9 be b0 c9 f9 f4 f1 e0 81 c2 d0 ec ab 74 34 bf e1 a0 69 b7 af 94 79 d6 a0 d0 90 cf e0 7f 98 fb e7 ab f8 de cf d1 f6 e6 c7 c9 c2 a9 d8 a1 f1 f1 a0 d7 f9 c1 68 e8 e9 fa 7d ed e8 f3 97 b8 81 7e a8 82 6f b1 bf a5 e1 c9 f2 97 d0 89 97 e0 ea 9f d8 c6 ee e1 b3 ee c9 f8 d4 bc 19 3a d7 8b 00 0c f2 68 49 44 41 54 78 da ec bd 4d 48 5c 59 df f5 fd 3f 75 4e 59 5f 93 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: '0,#+'P4BO800YY=__K,IJiFPoB9nE_=8A`od@[d<sW5piUTxTxPIdixy~tt4iyh}~o:hIDATxMH\Y?uNY_8
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 0d 2a eb 91 a0 d2 8a e1 98 1e 26 93 6a db 88 18 34 ac bc 39 e1 c0 ac d5 e4 b5 29 af 42 50 c9 ea ac d5 26 26 2d 65 bd b2 a2 90 77 49 0b a7 70 03 62 52 77 d6 6b 4e 0a bf 6b 87 23 fc 23 ce 88 51 0b 7b 1f b4 11 31 9a f1 bd ac a6 c3 d0 d7 96 98 b5 9a 75 7b cc 66 49 d6 ec 4d 91 bd ee 46 d8 73 8b 26 3e 98 dd 62 65 65 65 65 65 65 f5 4f d5 b3 cf 3e b9 75 5c ba f5 bb e1 aa 2d 5c 1b 9c 38 16 dd 5a 7b bd 57 a8 89 b9 09 58 7b 1a db 41 92 e5 6e c1 5a 9f fc 86 7b a5 1b d6 06 a5 06 d6 86 25 ba 84 14 4c 34 06 cb ab b7 56 fd e6 37 a0 b6 0f 20 ab ba 10 4f 39 22 4d cd 06 90 d5 54 bd 8f 71 aa e8 6a c1 e2 a0 08 ee 5f 6f 55 c0 0a 03 61 98 fe ea 88 19 e9 d6 02 a1 5b 7f 5d 76 2b 93 39 46 76 ab 2a 40 b7 e6 53 7f 92 6e 5d e8 a7 74 eb cc 32 a5 5b 4e 57 ce 80 1f c2 23 0d 47 ac 4d 17
                                                                                                                                                                                                                                                                                                                      Data Ascii: *&j49)BP&&-ewIpbRwkNk##Q{1u{fIMFs&>beeeeeeO>u\-\8Z{WX{AnZ{%L4V7 O9"MTqj_oUa[]v+9Fv*@Sn]t2[NW#GM
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 28 b7 83 72 a3 c8 36 b5 64 08 08 16 8c 3a 56 09 ca 53 f1 e2 71 f7 84 03 86 a9 10 af 45 3d 6e 88 44 be 68 b3 56 b4 9a c7 c1 a4 2e 04 60 c5 20 ba 85 4f ac 15 e1 dc af 22 2c 7f 35 27 46 3d 0f e3 57 8d 6a 6b cc ec f6 ed 41 c0 0a ba be 2a 85 68 30 6b 3f 23 ee 8c ca 93 59 59 59 59 59 59 59 fd 63 55 f4 df ff 14 b8 65 ea dd 9a 31 30 b0 a7 86 cb 36 00 6e 1d 1a e8 d6 53 04 4f bd 55 48 bc 26 4a e6 30 f6 95 8c ee c2 de 56 6f 0b 89 97 0c 1a 72 5f b5 bd 38 e9 28 3d 85 6b db 49 91 59 13 9e 1a 08 ac e8 90 54 5f e1 62 1f 70 30 bd 98 5e 87 7b e6 be 47 cf a8 ff fb 43 4b 29 41 3c a6 7f 8d 1e eb 80 ae 7a 13 0a 9b 33 d3 ad 92 bf 28 bb 95 09 d2 ad 9e 4f 99 dd 4a cd 53 ba 15 e7 74 2b 3a 46 2d 99 3c 6a 75 0a cb 75 c1 3c e0 c5 b7 5a d8 1c ee 36 e4 ad fe 73 52 90 07 cb 59 38 9a 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: (r6d:VSqE=nDhV.` O",5'F=WjkA*h0k?#YYYYYYYcUe106nSOUH&J0Vor_8(=kIYT_bp0^{GCK)A<z3(OJSt+:F-<juu<Z6sRY8v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 1b c3 02 63 3d 42 d4 0e a5 5c 50 29 3f 61 2b e5 ad ac ac ac ac ac fe c9 8a ff fe bf 11 6e 99 e8 d6 0e 2e 4d bc c6 b5 57 1b b0 d4 fb 0c e0 d6 de 16 0e 0d f6 56 6e c0 da 5a 74 17 d7 0c 15 5b 2f 64 1a d6 06 0d c4 6b 27 15 1b 37 0c 1c 0e 23 05 13 0f 9e 3c 2c 12 df 28 64 56 55 22 de 6a c1 e2 46 42 c4 59 33 21 af e1 7d 43 9c 6a 1a 89 99 7f 69 46 03 ae 8c 3f 6d b8 00 43 8c ea 7c 45 60 5e 78 b1 0a 69 21 dd 52 23 8f e2 cc 1e 2b bb d5 e6 1d 8f 6e 65 32 9f 3c bb 65 a4 5b d8 3b 1d e3 93 89 6e 08 dd 2a 2f 3d 62 2d ba c6 a9 c5 2c 8a 4a 15 70 80 23 74 6b 2c c9 28 15 36 32 bd cc 5b cb 09 68 57 82 a2 7a dc f7 e6 66 39 9d 30 7c 73 29 85 35 58 7c c2 b0 fc 2b e8 e4 82 d0 94 0a 61 11 f2 75 f6 17 01 c5 7e 62 45 59 2e 1d 0b 4c 5d a2 04 ae 1e 86 20 81 6e fd f2 49 e9 d6 e5 af 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: c=B\P)?a+n.MWVnZt[/dk'7#<,(dVU"jFBY3!}CjiF?mC|E`^xi!R#+ne2<e[;n*/=b-,Jp#tk,(62[hWzf90|s)5X|+au~bEY.L] nI1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 7f e3 d2 0c 2e bd 7e 85 6b 83 db 00 b7 f6 5e ed 81 d6 7e c3 b5 da 4a c3 5a a3 a1 7c de 79 6e a8 ce c2 1b be 92 1a 58 1b 16 0c 83 3d 77 a4 a9 b7 b0 77 ab 56 61 a4 02 90 05 73 81 aa 65 23 36 5e 78 65 91 21 d0 d5 91 82 23 17 55 a0 4b 5f 9a f9 e3 7f 81 69 c3 2e 1c 62 34 f0 b1 a1 7c 19 8a 56 16 28 79 fe 8f 44 01 ad 44 42 b3 5b 7d 27 a4 5b f5 0a 6e 9d 20 bb 55 7e 94 6e 65 fe 2e ba 75 61 f4 88 35 16 45 ba f5 36 47 b7 b0 8c 89 78 77 4a 79 81 56 79 29 2f d0 ba 72 33 50 e5 c5 ee f9 80 13 2c 0c 11 5d b8 cc 27 0c cf 5c c3 4e 2e bc e9 b5 33 86 3a 7a 4e c5 9c f3 b4 a9 fe 67 96 06 f3 be e7 d3 93 3e dd ba 83 d0 29 f7 20 76 bb 07 94 6e 5d 75 59 48 ec a7 24 a0 18 fd 47 8d 33 8b 57 4a 95 33 9a 28 74 92 f3 3e c3 42 87 91 aa 94 ef d4 d3 3d d7 a9 03 5f 9e a8 ef d4 52 56 76 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: .~k^~JZ|ynX=wwVase#6^xe!#UK_i.b4|V(yDDB[}'[n U~ne.ua5E6GxwJyVy)/r3P,]'\N.3:zNg>) vn]uYH$G3WJ3(t>B=_RVv
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 5a 9f 48 77 e1 da 52 54 45 a7 00 64 f5 14 2e d6 a8 49 07 6c 7a 8f 97 19 02 5d ce 60 c1 62 36 bd 14 eb c8 27 b7 fc 89 10 3c 9e 71 3d ad 7e 94 31 14 77 1d 49 8a 65 02 3f 89 b9 2b 99 80 46 3e 31 dd ca 28 41 99 4d dd 9f a5 5b f7 02 b1 13 4a b7 ce 8c 1e 93 6e 5d 2c c0 10 bc 77 ab bc 94 13 ac d4 18 af 87 3f b3 9c f7 a6 3c e6 61 ef 51 fc 6e ce ba 76 46 e8 24 e4 79 87 10 2c 95 70 c2 23 0c d9 21 86 d1 ef 49 27 97 be 29 1d 31 3c 77 19 9a ea f1 04 c7 7b b4 8c fe 5a 82 d3 2d 3a 59 89 74 eb 32 cb ab 45 7f 82 3d 40 b7 e0 41 2f a9 53 ee 1f 8d 19 2d 74 ea a9 93 ba cb f2 51 89 51 ed 7c c3 18 56 69 23 6b af ef 2f c1 3a 2c 96 2b bb a2 9d bb 49 70 fc b7 f6 0a 9d 46 5d ae 75 1b a2 18 de bc 72 1e 9e 01 c6 a1 f7 4c 45 78 a9 3c de 4d 1f 2f 98 a2 e3 87 15 e0 2c d0 da ad d6 62 3f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ZHwRTEd.Ilz]`b6'<q=~1wIe?+F>1(AM[Jn],w?<aQnvF$y,p#!I')1<w{Z-:Yt2E=@A/S-tQQ|Vi#k/:,+IpF]urLEx<M/,b?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 39 b5 ec 2c 06 97 7b cc 74 6b ec 24 74 eb 80 d3 ad 15 f7 18 74 6b f2 2f a5 5b 41 cb db 0c a1 5b fd a1 74 8b 1e 7e 18 3d e2 2d 27 80 60 41 3d 3c dc 53 dd 92 dd f3 49 94 12 2c 3c c4 d0 fd ce b7 be ba 82 c7 1b 92 4e 2e dd f4 4e db ab e2 77 b5 75 29 2a c2 7a e0 bf 73 59 aa eb f2 05 f6 22 57 3d 76 32 62 38 dd c2 3d 9a 6e 31 8c 76 9e a6 ba 7e 10 46 83 70 cf 0f 94 20 5d a1 79 af f2 b7 8c 7b 95 97 32 87 a7 ad 5e 52 a7 93 32 ac 3a ed dc a3 c7 1f fe 42 8f 4c ec 04 67 53 3b 8d 78 37 ea dc a7 d0 a9 05 ff a1 d7 aa d2 ce 30 9d fc 6b 73 68 dd 7c 9c 05 a0 32 35 86 69 c6 63 d4 cd b3 27 2d 45 e8 eb 8d 08 68 2e a3 d4 48 11 d6 6a 84 a6 ba 5a f8 b1 88 55 b4 c6 6b c9 31 c1 21 0a 80 4a f6 29 a6 72 3b 38 8a 5a e0 f4 27 d2 c1 87 01 2b 42 ce 60 9c 83 5b c2 ac 63 53 48 cf 55 4f 88
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9,{tk$ttk/[A[t~=-'`A=<SI,<N.Nwu)*zsY"W=v2b8=n1v~Fp ]y{2^R2:BLgS;x70ksh|25ic'-Eh.HjZUk1!J)r;8Z'+B`[cSHUO
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 2b 5f 31 ea d4 49 26 1d c3 e9 16 7b f7 33 3e dd ba 42 19 d6 0f f4 23 41 a2 c9 59 cc 71 22 46 23 47 68 de eb 25 9d 73 1c a1 44 ec 3e 65 58 77 68 0e eb 25 32 2c b6 27 b6 cc 6a ed cf 3c 7c 97 d5 bc c7 12 5a a3 31 56 1d bf 28 cc 79 4c cb b5 70 4f fa a1 72 36 e9 7c df 98 0b d6 94 72 ca 52 94 7b 35 b1 13 04 33 0b b4 bb 6a 09 1f 54 95 a1 33 81 b3 7e 29 18 4d 75 f5 09 a8 91 16 7c 49 17 9c 98 88 83 89 ec 43 15 27 d0 ba cf 0a c3 72 ff 21 33 cd 2c b6 70 de 54 a2 ac ed 88 a0 da 78 65 55 2d e4 c4 20 28 56 cb 0f 37 6c 4e f2 19 c2 d5 13 47 b7 ba f9 6b ca 64 8e f8 a1 d2 61 d1 ad 67 59 cf 9c b1 72 c6 73 bf c6 42 b9 eb 70 74 21 e4 af 76 69 2f 3c 1f 10 0c af 94 af 64 5b b5 76 c3 a0 5a 8b 8e 7d 59 59 59 59 59 59 59 fd e3 e5 fd f7 fb cf 4e 87 a7 d1 ef b8 b4 8b 4b 13 2f 70 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: +_1I&{3>B#AYq"F#Gh%sD>eXwh%2,'j<|Z1V(yLpOr6|rR{53jT3~)Mu|IC'r!3,pTxeU- (V7lNGkdagYrsBpt!vi/<d[vZ}YYYYYYYNK/pm
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 0e 92 2a c6 a3 e2 a3 ca e9 3f 03 9d fb a5 ca b9 9b e4 07 30 b2 ea f8 5b 34 87 35 09 c4 c7 2f a2 c7 0f 3a af 1c ac d0 8a b4 e9 38 13 80 37 67 4a 39 fd 71 36 fa f7 30 4d 89 58 13 4d 82 d5 83 93 d0 01 ad 3a 01 cd 52 ee 55 52 4c a7 19 37 69 b7 56 a2 58 59 35 34 85 55 16 a5 2f d1 c5 07 13 db d1 aa e4 f7 5b 51 d6 08 87 4a 75 84 0d 11 8e 33 c9 77 69 5c d6 11 e1 77 9c 16 da f1 b5 e4 08 aa d5 6f a6 e4 20 aa 26 34 ba c5 07 1a 67 84 1f ec d8 46 88 99 ae 8d e7 a7 3e 0e 09 c7 69 d5 1e 43 45 7c f4 50 37 30 a4 c3 7a e1 2b c2 d0 d7 ac d9 8c eb fb 86 57 ca bf 92 90 2a fb 39 b1 b2 b2 b2 b2 b2 b2 fa 02 14 df 79 ff 79 e9 f0 74 fa dd b0 f6 1a 97 5e 19 4a e5 1b 77 0e f7 0a f4 ba 72 0f 34 38 80 6b d3 73 b8 56 8b 2c 6a 27 e9 ed 1a 88 57 93 21 92 e5 c2 48 e4 78 4c fa f0 c1 fa 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: *?0[45/:87gJ9q60MXM:RURL7iVXY54U/[QJu3wi\wo &4gF>iCE|P70z+W*9yyt^Jwr48ksV,j'W!HxLh


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      95192.168.2.649835172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1056OUTGET /logos/videos/small_20240923164201_videocongress.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 315893
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=494010
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "11dbe6c1edb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 23 Sep 2024 21:42:01 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 510947
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e13a4dc475-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC836INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 d1 9f 49 44 41 54 78 da ec d6 3b 8e 13 50 10 44 d1 5b 0f 1b 9b fd 2f 8a 7d 20 12 42 02 e4 cf f8 f5 45 63 e1 80 6c c2 09 ea 48 dd 51 4b 5d 61 61 55 55 55 d5 07 60 55 55 55 55 4b 43 55 55 55 b5 34 54 55 55 d5 3f 2d 0d 55 55 55 f5 21 2d 0d 55 55 55 f5 89 44 e5 7f bf 7e 7c ff f3 fb 67 d6 41 4d 54 e5 00 df 9e 5b 49 d8 7a c1 bb 02 2a 80 af 79 4a d6 59 ce 2a 42 c4 8b 73 13 30 46 47 40 83 43 84 c8 49 ce a8 06 06 ee 33 57 78 3d 44 47 03 44 07 02 47 3d 49 30 32 70 9d 7d e3 c9 c1 00 a2 0a 08 4b 4e 72 84 88 99 9b be c9 7e 65 70 1c 04 21 11 f4 40 be 62 14 dc 72 d1 d1 e0 60 04 95
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRwsRGBgAMAaIDATx;PD[/} BEclHQK]aaUUU`UUUUKCUUU4TUU?-UUU!-UUUD~|gAMT[Iz*yJY*Bs0FG@CI3Wx=DGDG=I02p}KNr~ep!@br`
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 1a 52 23 2a 64 54 14 42 05 40 48 5e 68 92 c6 10 b0 2a aa 26 21 21 24 95 0a bb 3b e4 15 4c 82 10 20 b1 05 ab 02 f0 2d 1d 5f 74 93 62 8e 9a 23 00 4a a2 24 a9 02 25 41 d4 7c 9b 09 64 54 76 0b a9 a2 92 84 ca b7 31 a1 5f 7c fa f4 fd bf f8 ef ff 15 7f e1 bf 7a 26 7f c2 97 1f ff dd c7 97 ff 3b 99 a0 4c 73 c2 3b 2e 09 b4 7e c1 3b 2a 22 da 10 83 2d 08 d1 37 79 27 1f f2 81 6d 7f e8 1d 97 22 00 02 a2 a2 68 e7 24 6f b2 f5 2b 4a df f5 ab b4 80 88 88 80 12 35 32 e5 13 3c ed 2f b0 f5 69 7f 48 d3 48 2b 12 00 bb 15 43 9d 7a ca 87 02 5b 3f d8 77 40 22 28 a0 6d 77 a3 e4 b4 de e0 54 e8 67 ef 3b 2c 50 b0 55 11 11 69 30 93 1e 3a db 7f d0 3f 2a 79 d8 5a 03 db bd 05 89 bd 01 33 75 ea 44 ed 65 2d d8 ae dd 42 e2 37 bd ad d8 6e 0b 6e 24 c2 be 3e c6 1c eb f1 55 e2 de 64 38 86 6b 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: R#*dTB@H^h*&!!$;L -_tb#J$%A|dTv1_|z&;Ls;.~;*"-7y'm"h$o+J52</iHH+Cz[?w@"(mwTg;,PUi0:?*yZ3uDe-B7nn$>Ud8ka
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 6a 54 51 55 63 bc 6b 37 cd 9c 49 c6 28 da 31 32 66 20 63 cc e3 38 ba fb 9c b3 60 9e 27 ae e7 b6 8e 03 44 35 36 f3 1c 41 49 55 8e 39 c6 18 ae 2b 33 f3 7c bf ae fd 6d db 01 67 65 49 e6 48 f7 18 41 aa 52 fd dc 5f ff 9f f3 d3 6f 6b 1c 95 de 7b 1d 63 10 24 e9 9e 73 12 93 03 a9 42 ad a0 9e c7 51 58 63 02 6b 5d 35 8f 79 8c 39 6a ed 5d 35 6a 94 dd 6b ad 31 c6 9c 47 85 de 5d 95 aa d2 3d 8f 09 8e d7 2b 00 6b 94 2f b3 3e 83 63 56 0d 42 92 dd 3d 52 09 55 23 61 8c a1 ad 8e 31 2a ae 95 31 e7 a8 6a bb 06 48 aa a0 a1 c6 28 7b 75 cd 1a 03 6c 9d a3 ba 05 2a e1 1f fd c4 bf f6 9e c7 ab 1c 09 41 85 4a a4 f3 92 ab 26 a9 0a b2 bb 8f a3 aa 6a bc 64 05 84 04 64 54 02 6d 93 28 49 66 45 1b f2 9a 0b 48 42 88 98 a4 60 75 cf 51 80 da 30 12 70 37 7f e1 cf 82 f1 af ff f5 bf e6 ff cf 1f
                                                                                                                                                                                                                                                                                                                      Data Ascii: jTQUck7I(12f c8`'D56AIU9+3|mgeIHAR_ok{c$sBQXck]5y9j]5jk1G]=+k/>cVB=RU#a1*1jH({ul*AJ&jddTm(IfEHB`uQ0p7
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: a3 2a 2a bb af 8f af 39 df e8 65 48 8d 51 c5 d6 6b db 2d 66 00 90 c1 c0 b5 89 35 5e 25 49 cf d1 ab bf 7e bd 40 48 e6 50 6b 8c ee 25 1e c5 a8 71 9c 67 92 b5 16 f5 52 90 4e b8 dd 66 a5 ae bd 77 ef f3 38 91 de 2a 55 d1 36 f5 ad b5 db 35 e7 ba 10 84 aa b1 76 93 d2 36 01 20 76 43 d9 8e 19 14 52 95 31 b3 ae f5 f2 2b 67 5b 6b 5d a6 32 4b 9b d0 52 63 f4 7a d6 38 00 b4 f7 92 8c f3 74 ad 7a fe 6c 3f c6 fb 6f d6 de 73 ce b0 37 94 48 7a f7 ee 5f 82 a2 72 cc a3 d7 13 8a 52 21 41 bb a5 02 09 76 ab 24 54 4d 75 75 27 55 c9 e3 5a a4 92 24 00 6d e7 f9 58 d7 83 aa 00 44 a9 11 a4 b5 52 55 85 8a 9b 4c 4c 42 e8 96 24 a3 ba 4d 40 00 41 21 8c 64 af 9d 2a 60 db af 0a 36 8e 31 a2 e0 eb 51 d6 da 4d cd 51 0a 2f 0a e0 9b 4f 6a 5d db 31 aa e2 de dd 52 55 b3 5e 6b 00 40 40 93 52 0d 91
                                                                                                                                                                                                                                                                                                                      Data Ascii: **9eHQk-f5^%I~@HPk%qgRNfw8*U65v6 vCR1+g[k]2KRcz8tzl?os7Hz_rR!Av$TMuu'UZ$mXDRULLB$M@A!d*`61QMQ/Oj]1RU^k@@R
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: c6 e6 e3 c1 ee ee 55 4e 32 68 ad 51 46 b7 76 31 a8 84 e3 f1 d1 ac 08 8d a9 b9 9b 8f 0f 69 7f de ad 29 97 b0 6b 86 91 e5 f3 2e dd b0 39 ce 66 a4 7b f4 a6 78 3e ab 12 f6 62 4e d7 de 57 67 8e ca 16 99 33 d7 43 00 03 0d dd 2b 35 92 4a 93 86 6c da 4a 60 5b 03 7c dc 7b 8c d8 6b cc 59 e9 66 d5 b8 3d 9e d7 79 54 25 7b 35 fb fa fe b7 9f be 7c f4 fd b9 42 85 74 db 12 5e d9 f9 76 97 b4 99 58 22 92 8a a2 0d 28 55 d1 b4 4a 44 48 db 80 40 22 da 32 cb de 09 51 28 ea 17 39 d7 e3 9e 3a 8a f5 e9 fd ed 7e d9 bd db aa 51 62 82 ed 6b 69 21 69 3b 89 dd a4 48 45 52 e9 ed 9c c7 7e 3e 46 6f dd 39 3f 91 41 44 20 35 8a 88 19 23 af ca 92 12 d5 e3 18 36 54 7a 77 ec 25 e7 08 5d a9 ec de fb 75 6f a0 ed 65 66 91 31 68 bd 3e f6 ba 57 0d 48 55 69 93 12 82 6b 33 66 49 20 ad 98 39 0b 25 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: UN2hQFv1i)k.9f{x>bNWg3C+5JlJ`[|{kYf=yT%{5|Bt^vX"(UJDH@"2Q(9:~Qbki!i;HER~>Fo9?AD 5#6Tzw%]uoef1h>WHUik3fI 9%
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 5d bb ff 78 12 f1 5c fb d9 3b b7 ae a3 13 c7 e8 8f c7 2f 75 38 ad d9 dd 66 50 a3 d7 ea b6 8d d7 72 5d ae 2d a3 ed 36 6e fb 7c ef f5 a1 7a de da f8 78 90 61 d2 af 26 ad b0 5b 67 8b 63 84 e1 de fd b1 70 d2 36 af 86 94 9b 1b af d5 56 3b 3a a3 b1 1b 89 6d 5b dd dd f5 fa ea b7 79 49 12 4c f5 d5 bd db b6 7b f7 72 5f 97 3e d2 dd 19 18 d7 a6 b7 fb f2 5a 24 5d d5 d2 2d 94 eb e9 be dc 9b 8c de 05 91 a1 d5 da bd e9 72 c1 98 d8 52 1e 07 d4 cb e2 62 ca 71 18 f2 bc bf 94 87 84 6e bb 1d 87 6e fb 9b d9 4b 0d 52 12 74 ad ee f5 0c cf 7f f6 b7 6f e7 39 d7 b5 6f 07 3f 7c 9e df 7f 3a 8e b1 65 8e ca 79 94 5d 9a 6e 91 54 8d 2a 48 a2 2a 09 45 77 08 20 28 92 ca 48 92 1a 18 05 75 bb 16 04 08 e6 ba d6 de 52 45 ea d7 dd f5 60 6c ef 1f d7 71 9e 55 45 e6 fd d2 76 ed e6 45 88 42 46 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]x\;/u8fPr]-6n|zxa&[gcp6V;:m[yIL{r_>Z$]-rRbqnnKRto9o?|:ey]nT*H*Ew (HuRE`lqUEvEBFR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: be 3b 86 bb 59 4b 5f 40 ef 86 65 0d 33 21 30 a4 ed 87 5b 8f 4f d6 29 0f dc a2 bb 8c e4 72 4c b5 1d 41 7b 33 14 64 d0 1b b1 2f af e5 9c d6 45 4d 47 53 c5 7a f2 4c 77 e5 fd 93 35 ac 5f 4f 65 1f 0f 8e 1b d7 c5 9c 7d ed 6c dd 4f 53 00 b7 37 ef 0f af 2b 8d 5b 8e a2 12 da 4c 2d f6 22 95 39 7b 1c 19 83 20 c1 81 e4 36 3b e1 b9 41 34 97 5d 6f 19 9b eb 9e f9 1d 4c 53 b6 b4 8e 99 dd d2 9d ca f5 e4 f3 f7 ae cd 32 73 88 ac 2b c7 cd 5e 5e 8f aa e9 38 60 30 02 52 f8 6c 32 f3 fc 5a b5 bb 86 97 e9 45 06 05 d0 26 04 60 6d c6 08 76 8d 39 e7 7e 6e 8e 59 09 dd cc 41 13 97 39 97 66 77 e6 84 d8 4f 95 1a 0e 70 13 34 55 47 3f 3f 72 dc 72 cc 5e dd 47 55 2a 29 62 46 89 bb bb a0 6b 24 99 a4 33 54 91 f5 34 31 43 97 4e ea b9 d7 65 5f 35 8e aa d2 71 ce a1 75 ff f2 e3 6f 7f fb db 9f 7e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;YK_@e3!0[O)rLA{3d/EMGSzLw5_Oe}lOS7+[L-"9{ 6;A4]oLS2s+^^8`0Rl2ZE&`mv9~nYA9fwOp4UG??rr^GU*)bFk$3T41CNe_5quo~
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 57 5f 7b fd ee 7b 1f fc f4 7d a7 3e 75 ef 83 9b e3 8e bb ee fd ff f3 2f d3 d4 be 79 ee fc e6 db fb 4e 3e f4 fa f7 de f8 89 0b bf fd ea 77 ef b9 ff f4 a7 3f fb af e7 5f 7c 85 8e b4 2f 3f fe c4 3d 0f 9c de df 3f 20 b4 33 5f 7a fc ec 63 ff 41 47 da 4b af 7c e7 33 f7 9d da 1c 2f bf f2 ea 51 b5 fb c8 d9 7f 7b f8 8b 8f d1 d4 ce bf f4 ed bb 3e 75 ff 9b 9b c2 ab 44 bb 7b fb 9b 1b 3d f5 f4 73 84 f6 c6 0f de fa 97 bb ef 7b ed bb df a3 f7 b7 eb 02 1a f0 8b ce 4b b0 80 a0 fe 79 57 e4 3d e2 ee 30 74 51 f8 30 06 b6 19 c9 0e c7 54 43 4b 04 5e 5e 13 bf 27 72 70 98 bb 50 c2 e9 53 09 66 71 85 90 48 16 5f 58 cb 96 1d 79 94 70 2b 25 20 01 5b 76 a1 20 86 22 7c b9 7b 94 af 09 77 85 15 c1 85 53 23 b8 0b 5c 02 b5 16 a7 a2 39 89 99 e0 bb 24 2b c1 d0 d6 cf 10 09 44 65 2c c2 0c 07
                                                                                                                                                                                                                                                                                                                      Data Ascii: W_{{}>u/yN>w?_|/?=? 3_zcAGK|3/Q{>uD{=s{KyW=0tQ0TCK^^'rpPSfqH_Xyp+% [v "|{wS#\9$+De,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 69 01 ef 04 41 d9 a9 9c 93 ae 4d d5 6a e0 bf 5f 33 9e 62 8a 6c ea 4a c6 5e f2 68 c6 a2 b9 fd 25 d4 32 9b 71 87 d0 3b c5 42 aa 30 43 dc 67 56 c9 a3 f4 29 b3 e3 76 47 48 51 05 f7 9d ac 3b 75 5d cc d4 81 61 b4 c4 9c d5 22 95 9d 05 37 2d 3b af 30 65 1c 08 8f c2 dc cc d9 05 06 48 e4 6e 25 cc e4 23 18 82 b3 ec 59 d2 ca b2 0b a4 69 72 53 ab 0c a3 ad 67 92 9c 69 18 99 88 9b 25 ad 56 3c 6a 80 03 6e 15 70 f3 10 96 57 a6 67 68 78 bd 4b eb 91 63 d0 f5 4f 19 8c 48 95 95 c7 a4 03 02 25 64 18 91 3a 5a f0 88 25 04 05 1f 23 66 9c 41 d8 08 75 96 ac 13 f4 b0 8a d3 c0 53 c9 21 ce 62 89 3d 70 29 89 00 19 58 4d cb 51 c5 d0 61 b1 a5 4b 6e c3 44 4b 74 7a 6b 10 fe 93 c6 94 14 db 8d 28 e4 10 9c 75 f0 ec e6 6f bf d3 af 86 98 d4 07 53 7b 1f eb 76 46 40 bf 43 df 87 18 fa 9e 76 16 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: iAMj_3blJ^h%2q;B0CgV)vGHQ;u]a"7-;0eHn%#YirSgi%V<jnpWghxKcOH%d:Z%#fAuS!b=p)XMQaKnDKtzk(uoS{vF@Cvn
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 90 b8 d2 f5 63 66 01 31 06 4c 0d 74 54 1c 0b ff 44 5d e1 6f 25 c6 3c dd 0d 62 80 06 11 ac b8 85 41 82 6c c9 ca 70 30 4c 9d 70 68 c3 89 8a 86 ef 91 9d e2 bd 9e 03 5e 4c e0 87 70 14 82 c3 94 93 82 0f d7 b1 bd 9f 51 71 f9 f2 e5 3e a5 5b 7f fd 96 aa 8a 37 1c db b9 e5 c3 37 ad bb f5 7a dd 11 d1 95 77 af 5e bd fa de f1 8f de 3c 9f cf 9a a6 b9 ed d6 8f ad d6 eb 4b 97 df 25 34 d3 f1 2f be fc 9d 0b 17 df f9 89 31 2f 5d ba 72 ed da b5 df 3c fe d1 59 db ce 66 ed e6 64 6f 6f ff ca 95 ab 34 41 ab 0d da f8 fe 9b 3f 3c fd 85 47 37 1e 88 c5 62 76 54 a8 e3 1f bb b9 ae e2 4b af bc ba b9 d1 1b 6f be f5 f1 df 3a 4e d7 a9 79 7a 7f 93 24 ea cf df 83 5a 3b cc 8a b0 ff a6 0f b5 f8 1b 85 96 16 bf 10 de 55 84 21 69 aa 2d 7e 24 79 b3 20 d1 9a fc 8d 44 4b cb 32 10 3e 50 38 22 03 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: cf1LtTD]o%<bAlp0Lph^LpQq>[77zw^<K%4/1/]r<Yfdoo4A?<G7bvTKo:Nyz$Z;U!i-~$y DK2>P8"F


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      96192.168.2.649834172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1056OUTGET /logos/videos/small_20240927145508_videoaststock.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 231847
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=342067
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "c1026281711db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 27 Sep 2024 19:55:09 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 179979
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e15e8b72b3-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 89 51 49 44 41 54 78 da ec 7a 6b ac 6d 57 75 de f7 8d 39 d7 da 7b 9f c7 bd 17 5f 87 84 12 a0 05 ec 06 53 4c 30 81 d6 0f 02 96 ed 04 1c 03 4d ad 20 13 54 5b a1 6d 9a 44 b4 55 54 45 aa d4 aa aa 5a a9 2d 52 69 a2 56 0a ca 8f 24 56 1f 50 48 53 ab ae 01 13 db 41 4e 0a 18 62 fc 48 8c 1f e0 77 b0 af df be d7 f7 9e c7 5e 6b cd f1 f5 ec 39 e7 ea 39 47 27 b7 05 a9 aa 70 b4 bf 3b ef d2 5a 63 ce 35 e6 6b 8c 39 be 3d d6 81 96 58 62 89 25 96 58 62 89 25 be 0b 40 4b 2c b1 c4 12 4b 2c b1 c4 12 4b d2 b0 c4 12 4b 2c b1 c4 12 4b 2c 49 c3 12 4b 2c b1 c4 12 4b 2c 51 b1 24 0d 4b 2c b1 c4
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRwsRGBgAMAaQIDATxzkmWu9{_SL0M T[mDUTEZ-RiV$VPHSANbHw^k99G'p;Zc5k9=Xb%Xb%@K,K,KK,K,IK,K,Q$K,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 66 31 12 08 31 cc 66 2b b1 89 7d 5a c4 ea 9d c6 6d db 9a 19 00 77 91 88 31 58 46 8c 66 16 98 9d 2e 18 66 2b b3 b5 b5 35 5f 84 f9 2e 58 8c 4d 6c 82 cd da b8 da 36 6b d1 a6 c4 c4 d4 18 62 b0 98 b7 cf 81 81 18 68 5b 09 9b 49 9b bd b6 e7 99 1f 24 1f ba 79 df 6f 4f 27 e1 15 eb cd 1a bb d7 1e 9e bd ee 07 d6 db 80 97 b6 fd d1 67 b6 1e 7f f1 d4 93 c7 37 4e 6c 6c 77 6e 03 c3 60 cc 81 da e0 84 8b 60 b6 d9 1d 8c e6 0a 89 0e a6 6c c2 e6 8e a4 5c 27 cf de 84 72 55 7e 86 9c 8e 2a 53 36 31 af 8b e4 99 4a 0a ca 05 48 95 23 c0 01 07 99 b9 9f fa c3 8d 2e 79 c7 b9 ef 3b ff 0d c7 5e d8 fa d4 e7 be f6 e0 13 c7 c3 74 95 4d 48 ee 32 8a 6e 82 e7 37 b9 80 21 f7 85 11 a7 7b 94 67 a1 ca 73 b6 7b 2d 80 0c 77 47 46 1e 8f 13 5e 66 b4 fb c6 f7 06 d5 40 e2 c8 87 55 02 d0 cd bb bf fc ea
                                                                                                                                                                                                                                                                                                                      Data Ascii: f11f+}Zmw1XFf.f+5_.XMl6kbh[I$yoO'g7Nllwn``l\'rU~*S61JH#.y;^tMH2n7!{gs{-wGF^f@U
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 42 be 1a 48 a3 19 0c 05 44 a2 01 06 25 00 0e 23 88 c1 d3 f6 e6 a4 e1 db df fc a6 0f 5e 7e c1 45 17 9e bd d5 eb 2b b7 7f eb 8b 37 df f1 b5 6f 3d d1 6d 6d 61 e8 27 2b 53 33 26 00 16 c5 20 e6 95 33 e6 9e 8d 96 a3 41 1e 43 2e 14 d9 2c c2 69 5c b4 37 89 9e 48 43 1b 19 22 b9 32 9d 59 db 0e c9 4f 6c 9e bc fe cb f7 7c f9 ee 07 3e 78 e9 79 3f 73 f9 05 6f 7d c3 6b 3e f9 9f 6f de a1 29 69 f0 76 a5 19 42 b0 d8 d8 24 62 da ba 91 82 31 a8 78 64 d3 c8 82 9c 06 29 10 06 0d 1c bc 15 06 a4 be b0 ab 00 b4 21 ae ac cc c2 64 96 e3 9d cb 15 72 a6 00 19 72 2f 61 c7 16 1d 19 c1 c9 64 32 9b b6 a4 45 73 90 d3 49 d3 4e 1a 02 c9 9d 65 62 99 27 04 33 da e2 ad a6 5d 78 d9 74 32 39 3c 9b 42 4a 40 68 db 95 49 33 69 9b d9 c4 ce 98 c5 33 26 3c 42 1c 32 1d 6e 70 a8 b5 36 93 ab 90 ad 75 5b
                                                                                                                                                                                                                                                                                                                      Data Ascii: BHD%#^~E+7o=mma'+S3& 3AC.,i\7HC"2YOl|>xy?so}k>o)ivB$b1xd)!drr/ad2EsINeb'3]xt29<BJ@hI3i3&<B2np6u[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 77 bd ef 20 18 4c 09 e8 49 6a 51 42 db b4 47 8f 1e 9d cf e7 c7 8f 1f 9f 4b d6 1a 3a 0e 50 6c 22 80 a1 af 33 aa 44 01 92 c3 76 7f 4f 58 f1 70 3a 19 80 e2 ec b9 c6 44 2f 77 70 64 b6 13 20 33 c8 92 5c a8 e4 c2 01 c8 13 2a 03 8c 84 50 41 08 14 31 2e 2a 71 5a d2 e0 04 31 8e d3 08 d0 32 2d 23 47 4a 97 41 06 d1 a5 c1 55 32 b2 aa bd 59 36 b3 d2 1d 4a 8a 28 f7 9a 8b 31 eb ac 0a 51 c3 7b 69 80 2c 2b 0d 00 12 f9 80 da 25 b8 0c 06 59 21 10 1e cc 98 2b 99 1b 38 a8 bc 9d 55 e0 a8 ea 4a 0c a5 93 7b c6 b0 80 50 89 8e 21 9a 33 f3 c8 d8 fb 96 5e 7c 6e 7d 7d f5 bd 97 be eb 9a 0f 9c ff ba a3 b3 2f dd fd e8 a7 3e ff 47 77 dd f3 70 ea 92 cd 56 9a b5 16 de ab 1f 29 ba 97 f9 19 b8 9b d0 41 16 8d 0b 9b 4b ee 14 c1 0a 5f c8 b0 60 8c 21 ee c0 2c 48 e8 53 a6 5f f0 dc 3e 4e 57 27 08
                                                                                                                                                                                                                                                                                                                      Data Ascii: w LIjQBGK:Pl"3DvOXp:D/wpd 3\*PA1.*qZ12-#GJAU2Y6J(1Q{i,+%Y!+8UJ{P!3^|n}}/>GwpV)AK_`!,HS_>NW'
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 3d 30 34 11 c6 fc 64 dc fd 1e 5f 58 48 a4 99 b1 7c 53 37 5a f4 40 98 21 06 c4 90 83 5a 88 87 d7 4f 50 37 df fb c8 a3 cf 1d 7f ff 85 e7 be ff 82 b3 cf fb 4b 3f 74 fd 6d f7 df f7 c2 e6 26 4e bd b4 b1 19 d1 34 16 0e 4f 57 56 56 66 d3 b6 4d f2 ad 61 db e9 20 fb 5e dd 66 d7 cd e7 7d d7 6d 9c da 98 4e a7 67 9e 79 e6 f1 17 5e d8 de da 6e 27 0d a8 61 18 d8 c4 b2 3c 1a 40 30 01 4c a0 16 80 09 09 84 32 00 82 2e 15 df 55 48 a3 07 0b 56 43 2d 42 6d 27 72 e4 72 a4 67 ed f5 f0 77 00 54 7e b1 ae 2a 61 20 f2 53 dd c7 ca 18 cc f6 fc ca 01 59 b9 a6 03 cc 31 41 20 68 95 ed 39 49 d6 5f d9 70 c2 83 00 77 40 e6 c8 61 de f3 76 14 fe 61 a0 39 81 31 7d 24 1b a9 6a cd 0a e5 3d 62 01 8c 26 73 a1 22 0b ad 04 15 4f 0e c0 42 10 c1 34 b8 8b 66 60 a3 94 90 32 e5 4a 5e ce 78 8c 60 a5 1a
                                                                                                                                                                                                                                                                                                                      Data Ascii: =04d_XH|S7Z@!ZOP7K?tm&N4OWVVfMa ^f}mNgy^n'a<@0L2.UHVC-Bm'rrgwT~*a SY1A h9I_pw@ava91}$j=b&s"OB4f`2J^x`
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 59 02 23 c4 a5 a9 c8 e7 cc e4 6d 7a df f2 1b 0d ca 20 ac 65 35 7a f6 85 d9 bf 7c ee 4b 00 f0 ee b7 9c b8 aa 66 ed 77 c0 18 81 cc 9a af 82 5f 25 5f cc de 00 da 0a 83 e1 71 0c 76 c7 14 e8 e1 e3 82 81 49 a2 05 60 3e d8 86 b3 d2 14 bd e8 06 3d c4 65 f9 db a5 af da 2a 5e 31 10 5e 6a 58 65 be a8 43 12 0d f3 9d c1 12 9b bd 5e fc 2c df 5d 2a ae 90 32 e7 df 15 c0 bc 77 91 ee ed 5d f7 53 37 9f 3a 75 f2 be 07 1e 3c 73 fa 51 e0 40 84 22 a9 25 05 d1 e5 72 98 a3 e9 73 44 25 21 b2 20 e5 a6 d8 85 5d 22 ca 79 d8 cd 25 ee b2 8e 46 fc 14 49 14 d3 f8 90 12 f3 91 ac b9 0c 84 ea 4d 00 2d 2c 8d 82 28 b4 0f 82 d0 2b 04 08 25 45 c6 40 55 d9 84 78 ff 13 df 3a bb 3d 7b cf ad 6f 7a f3 eb d7 8f bd e5 c4 43 67 ce 7d ed f9 1d a8 60 b4 5e ad 8d cb a3 ac 1b 20 85 e2 b6 c2 65 c5 cd 19 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: Y#mz e5z|Kfw_%_qvI`>=e*^1^jXeC^,]*2w]S7:u<sQ@"%rsD%! ]"y%FIM-,(+%E@Ux:={ozCg}`^ el
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: 51 b4 9c 2b 9e 83 cb 46 10 37 fc 39 b3 de 55 80 7d 87 0f fc ef 63 37 dd 70 d5 2f 9d 7c e3 43 5f bf f0 d4 f3 3b 75 19 b8 55 0d 03 91 3f d4 6d c0 73 50 e2 e0 40 c0 f8 9b 61 38 87 01 2e 33 96 99 df cb 7f 87 83 2a b8 df d2 c1 8e bd 6a 9c 78 05 41 80 ef 1b b2 85 18 d4 8f 4b ce 92 ab af df c0 58 ac bc 14 5e c3 52 01 60 34 e8 67 7b 47 5e 7b fd 6d 6f 3b f5 e8 e9 af 3e f6 c8 69 a8 2a 20 1e 28 1f 79 d9 54 79 46 b6 65 6b b2 60 e2 71 32 75 19 62 25 4c 03 0c be e5 51 aa 84 08 42 1c bc e8 93 14 cb 26 9a 83 32 b3 9d bb 77 a4 09 9c 64 42 5d 30 35 3e 2a 13 f9 56 17 e6 10 63 11 a3 fd 52 e0 10 b9 1e 17 eb eb 47 f6 a4 f9 e2 33 e7 2f 37 dd db 6f fc a1 37 bc 6e 7a fc 68 f9 c2 76 db 4b b7 31 2a d6 2a 66 8b d8 de 6b e1 3b 04 23 26 c4 28 80 d8 8b ee 35 bd 74 5d df c4 22 54 55 d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: Q+F79U}c7p/|C_;uU?msP@a8.3*jxAKX^R`4g{G^{mo;>i* (yTyFek`q2ub%LQB&2wdB]05>*VcRG3/7o7nzhvK1**fk;#&(5t]"TU
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: e0 ae c2 8e e8 fc 38 13 69 bb be 6b 5b 63 18 e8 a0 07 df f2 76 e7 67 c4 cc b8 0c e4 98 cf 88 c9 88 b9 25 32 ae 14 b1 7a 7c 54 19 86 d5 9b 60 b0 cb 58 ec 2a 13 a3 2f 10 f2 c3 f0 b9 74 ff 01 20 25 14 c6 38 c3 f2 c1 c7 9f 79 f2 b9 cb 3f ff a6 ab af bf 62 dc b7 a2 65 81 f4 52 77 66 1b 6b 06 c0 c3 36 6b c0 95 5b 79 06 6c 12 72 d1 c3 41 55 c5 e0 45 6f c1 cb 03 8f 3f f1 d4 07 ee f8 93 3f ff ab bf 59 28 bd 9c a0 7e f8 cf ee fc cb 8f 7e 02 0e 87 2f 7f e5 f1 f7 ff fe 87 3e b2 9c e7 b1 33 4f fc f6 ef 7e e8 13 df 65 ef 4d c0 25 39 ae 32 d1 88 13 91 99 55 75 97 be bd ef ab 5a 6a a9 37 75 6b df 65 cb b2 e4 75 6c 0f 83 31 66 3c ec 0f 30 8b 61 98 c1 c0 cc e3 63 1e ef c3 8f 6f f8 de 00 33 bc c7 00 b3 30 0c 60 c6 80 07 2f 60 6c d9 b2 25 19 6b b1 a4 56 6b 97 7a df 97 db 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: 8ik[cvg%2z|T`X*/t %8y?beRwfk6k[ylrAUEo??Y(~~/>3O~eM%92UuZj7ukeul1f<0aco30`/`l%kVkzw
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: b9 6f ae 79 42 57 a9 8e e4 55 28 4f 54 1f d9 23 e8 8f 3d 5e a2 66 06 54 08 8b cd b5 ca 84 01 e1 2d f3 6a f5 e6 6d 7b ae de f3 e4 81 67 ce 1c 3d 14 30 0c 00 01 ac cc ff 7d 54 59 13 95 da 76 13 e6 62 d4 85 72 1b a0 72 3d d0 86 94 d5 4a 33 95 0d da 08 96 9b 6d 74 10 8f 31 83 05 4e c5 0c 01 6b 38 f8 0c eb b9 88 11 fe a4 2d 58 23 b2 33 47 ca b5 c1 20 2b 82 42 10 10 a3 8c cf 4f 15 9d 4b 6a c3 8d 0c 6a 89 6e 16 aa ed 69 24 45 e6 40 34 8a 42 99 a0 ae d4 68 aa 87 12 d5 c8 29 31 5a a7 c9 c2 47 e5 c6 b3 ce 0b 12 0b e8 39 8a a2 e8 08 80 ac f1 e8 c5 98 4f be f2 8c 27 6d f8 36 74 7b 0e da 47 2e 01 9c 46 28 aa 46 24 5e 25 f9 bc 09 cb 94 dc b8 32 22 7d b8 b3 d1 7d 52 76 06 1e 5d bf 98 c2 0e 9e d5 93 2f d1 88 9a 45 a5 70 04 00 7b db e9 d8 3d 1b 3d 78 25 11 47 33 a7 e4 97
                                                                                                                                                                                                                                                                                                                      Data Ascii: oyBWU(OT#=^fT-jm{g=0}TYvbrr=J3mt1Nk8-X#3G +BOKjjni$E@4Bh)1ZG9O'm6t{G.F(F$^%2"}}Rv]/Ep{==x%G3
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1369INData Raw: d9 99 e7 2f b6 e6 8a 11 0b 66 ac a6 d5 50 a2 48 3b 87 1d 03 09 a1 2d 28 21 6d 38 e4 77 8b 74 0b d5 3c aa b9 9c 13 5d 3a ea 78 2a 08 3c 76 2f 93 35 23 a9 73 ae 70 8e 06 fc b7 f8 f2 23 b1 1c c0 04 42 bf 13 45 84 46 ca 5f 2a 4f 8a 16 d0 7b ac a2 a1 f1 51 29 44 54 ce 5e 69 41 a5 8c df 6f 31 e9 c1 62 f5 b3 d7 61 cd e4 76 1a 53 93 4c cc 4c fd ed c1 63 ef 7d f3 ae 5d 5b 56 9c fc fa 25 a5 86 b8 c6 80 54 b6 88 2d 20 ae 1e af a4 02 bd a9 55 c2 1b f4 da a5 9a e1 e1 56 49 6a 1c fd da 00 fb 6f 4c 71 ce 1d 3a 7c ec c6 eb f7 bd f8 f2 91 97 5e 3a 7c dd fe bd af b3 61 bb dd 5e e0 36 6e b9 f1 9a 83 cf be b8 d0 76 f7 ae 2b 5f 41 c6 be f6 e8 e3 0b 4c 03 80 1e 24 9d 45 51 c8 f6 e5 db b7 e6 45 3e 31 31 a5 16 2f 79 51 68 ad e7 e7 9b 91 69 a8 fa 69 b5 da 83 3f 67 be d9 5a a8 59
                                                                                                                                                                                                                                                                                                                      Data Ascii: /fPH;-(!m8wt<]:x*<v/5#sp#BEF_*O{Q)DT^iAo1bavSLLc}][V%T- UVIjoLq:|^:|a^6nv+_AL$EQE>11/yQhii?gZY


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      97192.168.2.649836172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1039OUTGET /logos/thumbnail/chubb-ltd-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 968
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=1073
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "5aab19f572d51:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 24 Sep 2019 16:28:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 380077
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e26c65c33a-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC840INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 08 08 06 00 00 00 6e cc 78 37 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 03 72 49 44 41 54 78 da b5 55 4b 68 14 4b 14 9d f7 78 f0 14 44 51 51 57 1a fc a2 4b 45 d3 53 d5 3d 3d 6a 14 3f 08 2a 11 7f 60 e2 a4 bb ba 27 33 93 18 95 e8 46 04 c5 8d ee 24 1b ff 51 44 30 22 fe 52 5d 95 99 d1 f8 8b 88 b8 10 14 c4 cf 4e c1 2f 2e 44 34 1a 0c e5 bd ad c8 d8 9d 6e 30 68 c3 21 99 5b 7d b8 e7 9e ba 7d 6f 62 e5 ca 8e 7f 5d 5d 34 b8 46 e9 08 23 de 31 46 c5 d1 81 50 30 6f b4 c3 df 85 89 8a c7 d2 2e 8e cd 99 d7 da 58 52 98 89 98 87 19 bc a6 d1 b8 d2 66 69 5d 23 83 67 36 f5 5c a6 8b 3d 71 fc 6c b2 38 26 2a 8f ad f1 59 39 f3 6a 9b fd 5d e7 71 6b 00 c0 d9 89 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRPnx7sRGBgAMAarIDATxUKhKxDQQWKES==j?*`'3F$QD0"R]N/.D4n0h![}}ob]]4F#1FP0o.XRfi]#g6\=ql8&*Y9j]qk\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC128INData Raw: d8 6b 53 7e 34 8a 8f 58 36 f3 e2 50 87 8a 4f 0c f4 06 0a c0 19 d2 a3 60 43 61 0b 47 62 d3 dc 3b 8a 91 ae 2d 83 dd c2 5b 22 b7 b0 d7 dc 3c f7 b6 ca ea e5 88 dc 25 05 dd 8b e7 7d 56 b2 73 4e 88 af 8b 3a 34 06 ba b8 ff bb 11 de e7 20 30 8e f5 39 b4 f8 ce d1 2f 8d 0f 6e 61 5c 0e d8 e1 91 7c 7f 79 c8 cf fe 45 11 d9 5c c9 ff 06 e9 5f ca fb 17 e0 61 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                      Data Ascii: kS~4X6PO`CaGb;-["<%}VsN:4 09/na\|yE\_aqIENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      98192.168.2.649837172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:37 UTC1067OUTGET /images/webpush/files/thumb_2050push_computer-chip-1024x681.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 11258
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=11295, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "55463211ec84d41:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Sun, 25 Nov 2018 18:24:13 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 579192
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e4ae2c5e7a-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 a6 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 00 03 08 02 01 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 54 d3 fb 9b f4 90 49 a4 28 a7 41 6a 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"5TI(Ajc
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 81 19 bc 22 25 a3 64 26 ad c6 a8 2e 0c 64 31 d7 50 05 da 05 30 08 2b 15 7f 8f 8e d5 4b 97 71 19 18 2c 74 e2 a4 d1 92 b0 b8 56 be 3a 2c 7d 02 a7 f6 cd 4f b0 58 fa ce 12 62 23 00 95 fe 6c b9 8e 4c 92 61 6a 8a c7 d8 e1 47 28 fb 9a 89 72 a3 eb d5 d5 3a 96 61 2d c4 ff 00 ba 6b e8 5b 14 8b 0d 40 38 b6 9c 24 bb 1d 25 dc fb 3d b3 1e 5b d4 6c 60 9c 53 de 0e 29 57 b3 6b c8 c5 23 30 fc 4f 7f 10 99 f3 5b 65 04 60 86 7c ac 73 18 d8 0c e8 58 f0 45 c1 6a d6 ff 00 48 96 15 3f a3 d3 87 ef 37 f5 ec b1 ea aa 28 1c 96 6b 8a af 24 1d cb 09 e6 41 5b 4d d4 e5 a4 22 e1 eb 90 9d 54 bc f8 44 7b 67 15 be 8a aa 46 69 e9 92 35 b4 8c 1b 7e 0b e8 99 62 e3 c0 19 53 7b 83 97 ef d5 0c 9c e9 a1 cb ae fe db 13 85 16 76 1c 24 fa 07 48 ea c9 9a bc 65 f6 b4 d8 bb 07 3c a0 9e 30 e0 d7 33 f9 c9
                                                                                                                                                                                                                                                                                                                      Data Ascii: "%d&.d1P0+Kq,tV:,}OXb#lLajG(r:a-k[@8$%=[l`S)Wk#0O[e`|sXEjH?7(k$A[M"TD{gFi5~bS{v$He<03
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: ed fd 37 cd 4d 80 0d ec 1c bc 6f f5 5b e9 e3 89 08 bd cd b1 dc 2b 95 ae 60 5f 2f d4 a8 fb 7f 03 24 b3 a9 a3 88 c1 a8 9f 15 ab b3 36 3e bf 3b c8 65 62 a7 75 83 6c 2c e8 9a 7c 35 c3 a2 14 0b 19 f9 75 36 5d 34 2d d4 9b aa e7 70 cd ef 8c 6e c3 ab d6 9f 8e 65 f0 ba b7 4b 47 36 fa a6 83 f1 12 42 fc ac 9a ff 00 5e 4d bf 5f 37 14 65 e8 a4 d2 3f de be 09 39 cc 6c 77 b5 f3 34 a7 58 8d 23 38 5a 4e e6 74 4d 2a 56 2d 0c 2d 43 83 47 aa d5 d8 69 4a b2 c9 27 f5 f7 20 51 74 39 64 15 18 77 69 31 15 bb 17 35 b4 15 b5 d7 ae 89 d5 dd ae 9e 24 e6 c9 35 31 1a c8 7f 0f 5b 26 d7 a1 67 75 c6 94 50 3a f9 20 e8 08 c4 a3 a6 2c 3e c0 4a 39 fb 3d 49 dd 4a cf 94 5e 75 fd 93 f8 ce 09 67 75 f9 f6 b7 56 fb d3 e4 f8 90 57 2c ad 9b 27 76 99 2d ab 4d 3d 2c e2 03 55 79 8d 2d 2b e5 8c 2b 2d d3
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7Mo[+`_/$6>;ebul,|5u6]4-pneKG6B^M_7e?9lw4X#8ZNtM*V--CGiJ' Qt9dwi15$51[&guP: ,>J9=IJ^uguVW,'v-M=,Uy-++-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: a4 f7 53 d0 68 d7 d9 ff 00 f7 4a df da b1 16 bf d9 17 98 b7 f5 7e a1 a9 8c 91 29 23 cd d5 bc 50 b4 43 9c ec 52 cb 77 a6 f3 d3 5a e6 f5 2c 6b 73 bb a0 c5 fe 43 91 a1 cf e6 b1 a8 d9 41 9a b7 45 c9 d8 fa f8 47 bd 9c cc d9 c2 1a 9a 25 49 7e a6 42 2d 46 48 45 1e a5 e8 c7 41 b3 da 26 0b fe 9f 99 57 4f a4 e5 23 6e e6 87 e5 65 6b 9a 65 49 8e 12 b3 a9 d8 b5 d0 75 fa c5 b0 79 d7 fb 1c ba 29 53 ae d2 f9 b9 5a 7b 33 5e d3 03 ee ab 25 ae 27 5a 7a d4 b5 df 5e 5c c0 cf 72 f9 c8 f4 95 a8 7d ee a8 2a 8f f1 a4 d8 c8 06 e6 3b 40 61 ec 15 e3 8a 32 81 10 48 6f 94 53 3f ba e8 2b 38 49 df a6 4f f2 86 52 af d0 32 74 35 73 fa 5c ea db eb 08 4b e0 58 03 44 bd 17 ff 00 b1 26 be e7 fb 84 b1 8d 5d 56 3a 07 70 a9 79 e8 ba ae 85 2e 27 9c c6 63 51 3c bc 97 f2 74 d1 71 4e 83 07 6b 3f a8
                                                                                                                                                                                                                                                                                                                      Data Ascii: ShJ~)#PCRwZ,ksCAEG%I~B-FHEA&WO#nekeIuy)SZ{3^%'Zz^\r}*;@a2HoS?+8IOR2t5s\KXD&]V:py.'cQ<tqNk?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: e3 a5 73 b6 2b f8 1e 80 05 ad 11 ba 20 02 bf 2b 0b 60 e4 aa 85 bd 35 5a 39 da 2f cb 34 87 03 61 30 9c e8 2e 4c 6f c7 96 95 fb 66 e5 9f 94 44 fb c7 0f b9 07 4e e8 14 93 39 9a 0c 0b c8 d4 9c 96 a8 c5 33 fa 54 b7 05 5a 15 ce 5b 38 f4 b9 d7 e8 ec 71 87 e2 0f 42 f7 68 b9 cc 93 1b 3d 00 f3 54 b3 1e 60 7a 9f 89 a8 4b 86 46 d8 5a a5 6d 43 aa 33 0a f5 f3 d4 ac db 87 42 b6 ae 5e 36 71 3e 16 2e 76 3e 48 e9 4f aa 46 11 57 fa d4 78 21 1d e2 a4 d9 3f d9 7f 14 70 92 4f 12 ad 1a 49 8f 9b 73 61 9e f1 1f 65 bc 0d 3d e7 df c1 d2 0a 5a 0e 66 f5 cf 4f d8 58 42 96 1f 8b dc 35 ad 03 48 f3 a2 7a cb a6 7a c3 84 92 1c b6 90 1f e2 3f 9f 88 39 66 55 ff 00 7a 07 b8 c9 71 c7 bf bd 6d 3e 60 37 75 1f 0c d3 7a b5 28 42 cf 95 14 3e 29 a9 30 71 ec b5 6b 61 a4 39 a9 87 49 3f 2e 8b 31 78 b6
                                                                                                                                                                                                                                                                                                                      Data Ascii: s+ +`5Z9/4a0.LofDN93TZ[8qBh=T`zKFZmC3B^6q>.v>HOFWx!?pOIsae=ZfOXB5Hzz?9fUzqm>`7uz(B>)0qka9I?.1x
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 44 4b 49 b4 49 23 3e f2 57 14 33 12 9c cb 80 80 e8 8b fa d4 32 1b 1b 94 d0 92 e7 ab 54 e8 11 fc 71 90 7b 54 6b 3f 0c bc 4d 11 4c 0f c1 f7 52 a4 b3 c2 fd 41 fe 22 55 95 dc 7c 62 27 d7 1b 06 c2 0a 9a 29 5a 59 71 2f bc c9 34 9a 6c ae 55 5e 3d 2d 9c 57 8a e6 4e de 95 f5 54 6b 71 7b f3 90 33 bf 95 5c dc c5 73 29 da 1c 68 c2 ff 00 d3 4f 35 c3 a2 6b 91 9d 89 1f 75 7e 12 79 d8 74 63 1e d5 65 1d 84 24 f6 1b d7 1b 95 f3 d5 43 1a 4e 7b 23 e1 c9 39 df ee ab 15 eb e9 15 64 ef 6d 23 e5 19 46 45 48 d1 91 be 92 31 57 17 17 16 d6 a3 f7 72 32 52 36 ae 1a ed c6 a7 2c 91 cd a7 00 b2 f4 de ae ad d2 ee 51 99 f4 8c 94 5a d5 ec 13 2e 8b 79 1d 70 5f ff 00 ad 4d 0c 36 b3 2b 24 b3 15 c9 1f cb 5c fb 99 e3 8a 41 14 4b b3 7f 36 1a b8 70 5b d8 a4 6c cc 37 71 57 ef 27 13 1e ed 22 0b 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: DKII#>W32Tq{Tk?MLRA"U|b')ZYq/4lU^=-WNTkq{3\s)hO5ku~ytce$CN{#9dm#FEH1Wr2R6,QZ.yp_M6+$\AK6p[l7qW'"
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: cd 4c ac 93 47 cc 8d b1 b1 46 f1 2b 54 c5 f4 6c e5 0e 09 6a 85 79 a3 e0 e6 7c 95 71 a5 63 6d 6f a0 67 55 46 19 8f 4d 47 18 5a 4f df f8 3b 73 a2 60 71 98 ab 25 27 46 32 20 ea a7 6e 6a 7e 9d 8a d6 9c de ea 92 02 3e 5b e8 97 7f d3 30 c9 ab bb 4b 71 c3 df c7 14 ae 16 42 eb d9 45 5f 5e f1 3f c4 e0 2a 2c 66 0d 71 da c5 e7 e1 ae 0a b6 e9 68 eb ed 72 3c 81 a4 99 d7 b6 8f 2c d5 f4 cf c4 e5 d3 14 90 24 7c 83 0c 4b e9 35 7a 96 81 53 37 0d 7f 3f 38 e7 ec 0d b5 49 6b 7f 69 a2 3d 0a c4 47 34 8c de 8e d5 22 f0 fb be 5f 32 48 a4 18 f8 be 5c f7 a8 2f 2e 65 88 30 31 47 06 88 e4 6e cc ce de 9e b5 0a c4 da 3f 7c 59 8e 72 d8 db 4e 9a ba ca 83 8f 00 c0 cd 47 e2 f3 3d 68 63 ca 8e 39 67 20 f9 fd b5 1b 41 0b 1d 66 38 df 11 96 fc aa dd 14 f9 81 51 f7 f2 ac dd c1 ce c4 8c ff 00 1e
                                                                                                                                                                                                                                                                                                                      Data Ascii: LGF+Tljy|qcmogUFMGZO;s`q%'F2 nj~>[0KqBE_^?*,fqhr<,$|K5zS7?8Iki=G4"_2H\/.e01Gn?|YrNG=hc9g Af8Q
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 18 cc e7 c0 8d e4 ba 6b f1 18 e1 77 98 d3 06 88 f7 9b 57 dd 50 dd da 73 7c 7e d9 8d 7c cd 5f 35 70 44 e2 ab 28 61 69 a8 f2 a4 3f 76 2a c6 18 0d da 60 c6 e0 39 54 fc eb 40 b7 9e 36 49 19 93 38 d5 57 7c db 9b 19 9a 4b 66 6d b5 fd b8 ae 18 c1 22 2c d6 f0 83 80 4b 75 6a b5 b7 b0 9e d1 b3 88 b6 91 92 b8 ff 00 b3 dc e3 97 24 53 6f 9a d2 d6 e4 e3 5c 15 39 f6 b7 87 37 73 48 76 8d 3d 35 c5 66 30 5a 33 25 b4 11 f4 66 ae 08 6e 38 8c ec da 25 94 ff 00 09 6b 89 41 0d 8f 0e 38 30 b2 8c 9a 37 13 73 7f 80 ae d9 40 bf 68 ab 28 63 d6 cb 2e a0 37 0b de ae 1a 2b 9e 90 05 e8 5a af e7 52 bd 0e ae ab 51 c3 77 11 eb a9 77 ae 16 b6 f7 38 cf 84 62 8e b4 1e 3b 76 3d 45 71 26 b6 e2 10 6a 11 01 b6 6a c1 27 89 4e f2 91 da ae 3c 2f f2 9d f1 53 6a 82 45 d8 74 ab c6 48 4f 6c e0 54 c1 df
                                                                                                                                                                                                                                                                                                                      Data Ascii: kwWPs|~|_5pD(ai?v*`9T@6I8W|Kfm",Kuj$So\97sHv=5f0Z3%fn8%kA807s@h(c.7+ZRQww8b;v=Eq&jj'N</SjEtHOlT
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC859INData Raw: 96 4a f9 48 33 62 56 d4 58 3d 54 54 da cc 45 9f a2 91 b5 8c aa aa d9 b7 25 b3 6c a6 56 c7 52 da c7 5e c6 d5 18 ea 46 6d 85 78 a1 51 67 b6 ad 19 ed b1 df 04 7a a8 b3 2b 79 0d 25 7c 4c cb 27 fc 90 a2 97 b0 ad 66 17 61 b9 30 47 e5 20 ff 00 e4 a3 f5 dc 83 9a d3 76 2f 58 ae cd e2 32 37 b4 87 f5 8c fe a6 52 db 30 d0 2d b5 d0 e8 55 2a 55 85 99 99 45 66 f2 3d aa 36 1b c4 91 32 af 22 8b 04 ad e3 19 07 12 55 93 b0 ca f5 b0 db 0d af 58 d6 5f 21 9e a3 5e b6 2d 28 b6 a9 56 c1 1c 4d 6f 8c ea 62 a6 57 61 61 56 6d 8e b1 55 46 b3 19 fe 24 aa 55 99 45 82 bb 13 a4 8b b3 11 4a ab f2 79 8c f6 f2 8f 43 18 e3 e7 18 de a6 ca a6 6c a5 4a 15 66 db b0 b3 2f 89 f9 ad a4 12 4b 29 13 76 3d 7f 0a 8b e3 b0 cb 1c cb b1 17 1d 95 ac b2 0d 1f ee 33 02 19 75 56 a9 f5 f6 eb 19 5b c8 5b 36 a6
                                                                                                                                                                                                                                                                                                                      Data Ascii: JH3bVX=TTE%lVR^FmxQgz+y%|L'fa0G v/X27R0-U*UEf=62"UX_!^-(VMobWaaVmUF$UEJyClJf/K)v=3uV[[6


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      99192.168.2.649838172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1110OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9600&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e59b6c43d6-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      100192.168.2.649841172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1061OUTGET /images/webpush/files/thumb_2075push_penny_07_720x480.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 5108
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=5144
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "7b387bd3cefbda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Sat, 31 Aug 2024 17:54:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 77825
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e86f4a78d9-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC825INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 07 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 63 cd 78 08 f2 e5 00 9e 6b c0 3f 4f 78 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4cxk?Ox
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 38 28 5f 3d a0 27 5a b6 11 96 85 34 75 be 13 f4 96 16 71 7c 55 3e c6 9a b7 00 a9 7a 08 f8 ed 37 6b b3 6a f0 9a d2 e1 68 00 4b 21 c0 08 ec 23 8b ab 02 bf 80 6c 9d 5e de 11 b1 05 6b 24 af 46 5c bd 07 af 45 59 67 11 31 12 b0 42 f6 d1 ae 61 7c 99 cc fe f0 40 c7 47 a2 a5 1a b8 72 20 50 78 c8 68 09 11 ad 24 2f 0d 69 68 5e 1c d8 6a f8 ec d8 15 e8 e4 48 3e 9a f0 0a 72 1e 43 11 08 3b 6b 12 7c ad 1d 20 ac ce a4 14 f0 a4 ac c4 90 79 e2 43 b5 24 3f 89 28 23 f1 21 92 48 1d e2 40 e7 a4 2b d2 43 7f ff c4 00 23 10 00 01 03 05 01 01 01 00 03 01 00 00 00 00 00 00 03 01 02 04 00 05 06 12 13 11 07 10 08 14 17 20 ff da 00 08 01 01 00 01 02 00 d5 1a 8d 46 a0 d0 7a 69 a6 9a 69 a6 9a 69 a6 9a 3e a7 e7 56 0c b3 4d 1a 3e 48 24 12 09 04 82 41 72 e5 cb 97 2e 5c b9 f2 e5 cf 9f d0 af
                                                                                                                                                                                                                                                                                                                      Data Ascii: 8(_='Z4uq|U>z7kjhK!#l^k$F\EYg1Ba|@Gr Pxh$/ih^jH>rC;k| yC$?(#!H@+C# Fziii>VM>H$Ar.\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 3c c7 8b 8d d0 8f 4c 9d de 03 45 0c a5 86 29 ec 6f b1 cb 5f 93 7a ac 2e 74 1c 57 47 e8 8b 9b 3e 2d 4e d7 0d a0 3a f6 ff 00 2a e8 a9 20 7e 55 6e ba 83 94 d9 61 b8 93 6f 45 5b 0c f6 da 1a ed 47 cb d7 ca c7 93 b8 38 a3 1d 64 2f 6e d4 f7 10 03 f4 22 e6 cb 44 33 36 fb 2f aa aa aa 8d ad a5 2d 2d d9 92 f6 55 53 ff 00 d5 55 86 37 ff 00 1c 63 fd dc a8 69 9c d7 53 d2 b4 bb df 3a bf 9b 91 bf 7a c1 06 f5 b0 cd 10 70 b8 26 c8 34 66 24 00 05 c9 f9 27 d4 55 3e 8f 03 86 3d 0b 87 6f 30 db 97 dd 0b 19 ac 6b a9 ab 2a aa 0b 7b bd a0 68 b0 bb 76 b6 cd fd 94 c8 df da c3 5c 1c 6d 73 a5 c9 fc 2e 0a 3b b4 88 43 5a 4d ed 1b 08 ff 00 8d 5e 97 8c 8a e6 d7 42 ce c8 6b 10 77 da 3f 4e 1c 3d 7e ca 8e 5e 2f ee 05 24 af 6b da 00 f1 2a 48 86 63 62 38 dd 5b a8 d1 76 52 fe c9 36 79 e0 a3 9d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <LE)o_z.tWG>-N:* ~UnaoE[G8d/n"D36/--USU7ciS:zp&4f$'U>=o0k*{hv\ms.;CZM^Bkw?N=~^/$k*Hcb8[vR6y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: bd 5d b5 33 65 03 bd 13 af fb bb fa 85 50 b1 db b9 76 12 b5 ae 65 88 76 8a c5 5d 6d 47 ee 35 6a bb 9b e4 df f4 5e ca b0 6a d1 7a 65 1d 5d 36 7c bd b4 32 47 7e 19 86 55 8d f4 6a 49 69 aa 68 27 21 87 b9 28 61 95 84 37 dd 2d dd e0 b1 4c 51 f1 45 4d 87 57 bd d7 d7 2c 6f 03 f7 b3 65 09 fd 1b 8e 5a 8a 86 35 93 c8 cc 82 26 9b e4 1f 88 ef 3d 40 82 0e a0 8b 10 9f 49 53 2c 27 d9 da c3 c4 2e 3b 15 c6 ba f0 3d 5a 39 5c f5 69 d4 15 fd 4d 5a bb cd f2 6f d2 b6 2d 3a c1 16 20 1f 30 83 43 ac 00 f2 0b 57 2d 7a bd 32 1b b7 f4 d1 fb 1e 3f 85 10 6c 74 23 6a d3 aa cd 72 bb 9d d7 af ad de 1e 6b bc 3c 9b f4 ad 1b d7 83 f4 7e 89 f5 d8 b6 23 0d 25 33 34 ed 24 3b 4f ba d1 b4 9f 00 b0 38 24 7c 58 4e 0b 51 56 06 c9 a7 77 62 c3 f5 15 d2 6a c2 1d 17 47 29 1b 01 cd df 25 f6 e6 e2 d5 24
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]3ePvev]mG5j^jze]6|2G~UjIih'!(a7-LQEMW,oeZ5&=@IS,'.;=Z9\iMZo-: 0CW-z2?lt#jrk<~#%34$;O8$|XNQVwbjG)%$
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC176INData Raw: 61 ac c2 a9 5c 2a b1 c8 de 9a 4e 3b 83 c1 24 6b 66 ce 9a 2a c1 1a a8 83 31 c9 45 61 98 b1 51 94 56 a8 d2 33 79 0a ac ed 55 21 e9 9c a3 66 90 51 94 5f 4c b6 2c 79 15 c7 4f 4b 4e 2b 0b 8d 3c 5a b5 d5 d9 bc 33 62 c7 b3 96 b6 1b 8e 7a 73 ed cc 2f 27 e2 2b 0c 58 b1 61 98 b0 da a9 d9 6b b9 8d 22 c4 cd fc 86 a9 74 d5 e2 46 db 6f 62 17 fb 29 7e 43 31 62 c5 86 62 df 0f c6 34 9a 9d be 2c 2c 86 e1 62 c5 86 62 cd 85 5c b6 15 9b ea 2b 54 82 66 66 a9 56 25 95 a3 1a 66 62 ed fd 8b 9b 65 4b 16 17 57 22 ad 46 66 66 b3 77 2d d9 5e c7 ff d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: a\*N;$kf*1EaQV3yU!fQ_L,yOKN+<Z3bzs/'+Xak"tFob)~C1bb4,,bb\+TffV%fbeKW"Fffw-^


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      101192.168.2.649839172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1232OUTGET /Scripts/ScrollingTickers.ashx?accountid=13091940&hash=9A49D8E9E3BA4C32395E930E603B9C3B7EB73D7504558AE29DFB28DDBE7E795DD97A95046713BDAD23440F7234EEB9C832ECA9E5A535F3EEB2804FA45B5A63E5&interval=2409290524&userlevel=FreeSubscriber HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: same-origin
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e8885e6a59-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC856INData Raw: 32 37 32 61 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 69 6e 64 65 78 2d 6d 6f 76 65 72 20 63 2d 77 68 69 74 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 31 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 272a<div style="white-space: nowrap;" class="position-relative index-mover c-white"><div class="index-inner-1"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-href="/
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 6f 6c 64 27 20 64 61 74 61 2d 68 72 65 66 3d 27 2f 73 74 6f 63 6b 2d 69 64 65 61 73 2f 73 69 6d 6f 6e 2d 70 72 6f 70 65 72 74 79 2d 72 65 69 74 2d 61 2d 73 61 66 65 2d 62 65 74 2d 66 6f 72 2d 67 72 6f 77 74 68 2d 61 6e 64 2d 73 74 65 61 64 79 2d 64 69 76 69 64 65 6e 64 73 2f 27 3e 53 69 6d 6f 6e 20 50 72 6f 70 65 72 74 79 20 52 45 49 54 3a 20 41 20 53 61 66 65 20 42 65 74 20 66 6f 72 20 47 72 6f 77 74 68 20 61 6e 64 20 53 74 65 61 64 79 20 44 69 76 69 64 65 6e 64 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: old' data-href='/stock-ideas/simon-property-reit-a-safe-bet-for-growth-and-steady-dividends/'>Simon Property REIT: A Safe Bet for Growth and Steady Dividends<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-tic
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 61 74 6f 72 73 2d 74 6f 2d 72 65 61 63 68 2d 69 6d 70 61 73 73 69 6f 6e 65 64 2d 79 6f 75 74 68 2d 64 75 72 69 6e 67 2d 75 6e 69 74 65 64 2d 6e 61 74 69 6f 6e 73 2d 77 65 65 6b 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 48 75 6d 61 6e 69 74 61 72 69 61 6e 73 20 65 6e 6c 69 73 74 20 65 6e 74 65 72 74 61 69 6e 65 72 73 20 61 6e 64 20 63 72 65 61 74 6f 72 73 20 74 6f 20 72 65 61 63 68 20 69 6d 70 61 73 73 69 6f 6e 65 64 20 79 6f 75 74 68 20 64 75 72 69 6e 67 20 55 6e 69 74 65 64 20 4e 61 74 69 6f 6e 73 20 77 65 65 6b 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ators-to-reach-impassioned-youth-during-united-nations-week-2024-09-29/'>Humanitarians enlist entertainers and creators to reach impassioned youth during United Nations week<span class="fa-regular fa-angle-right"></span></span></div><div class="header-ind
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 7a 73 2d 73 65 6e 73 65 2d 6f 66 2d 75 72 67 65 6e 63 79 2d 32 30 32 34 2d 30 39 2d 32 39 2f 27 3e 47 6c 6f 62 61 6c 20 43 69 74 69 7a 65 6e 20 43 45 4f 20 74 61 70 73 20 69 6e 74 6f 20 47 65 6e 65 72 61 74 69 6f 6e 20 5a 27 73 20 73 65 6e 73 65 20 6f 66 20 75 72 67 65 6e 63 79 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: zs-sense-of-urgency-2024-09-29/'>Global Citizen CEO taps into Generation Z's sense of urgency<span class="fa-regular fa-angle-right"></span></span></div><div class="header-index scrolling-ticker" style="opacity:0;"><a target="_blank" rel="sponsored noopen
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 65 2d 6e 61 74 69 6f 6e 20 41 49 20 73 61 66 65 74 79 20 6d 65 61 73 75 72 65 73 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 2d 72 65 67 75 6c 61 72 20 66 61 2d 61 6e 67 6c 65 2d 72 69 67 68 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 64 65 78 2d 69 6e 6e 65 72 2d 32 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 30 3b 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 69 6e 64 65 78 2d 6e 61 6d 65 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 67 6f 2d 74 6f 2d 64 61 74 61 2d 68 72 65 66 20 70 6f 69 6e 74 65 72 20 62 6f 6c 64 27 20 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-nation AI safety measures<span class="fa-regular fa-angle-right"></span></span></div></div><div class="index-inner-2"><div style="opacity:0;" class="header-index scrolling-ticker"><span class='index-name'><span class='go-to-data-href pointer bold' data-
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 43 6f 6e 67 72 65 73 73 20 70 61 73 73 65 73 20 6c 65 67 69 73 6c 61 74 69 6f 6e 20 69 6e 20 66 61 76 6f 72 20 6f 66 20 4d 75 73 6b 2d 62 61 63 6b 65 64 20 74 65 63 68 6e 6f 6c 6f 67 79 20 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 35 38 31 26 50 6c 61 63 65 6d 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: terstitial=1&noskip=1">Congress passes legislation in favor of Musk-backed technology (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placeme
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 69 6e 74 65 72 73 74 69 74 69 61 6c 3d 31 26 6e 6f 73 6b 69 70 3d 31 22 3e 57 68 6f 20 61 72 65 20 4e 76 69 64 69 61 e2 80 99 73 20 4e 65 77 20 53 69 6c 65 6e 74 20 50 61 72 74 6e 65 72 73 3f 20 28 41 64 29 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 2d 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 32 38 36 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: NativeDisplay&interstitial=1&noskip=1">Who are Nvidias New Silent Partners? (Ad)<span class="mb-icon icon-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9286&Placement=Nativ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC964INData Raw: 6e 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 27 6c 61 7a 79 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 50 69 78 65 6c 2e 61 73 68 78 3f 54 72 69 67 67 65 72 65 64 43 61 6d 70 61 69 67 6e 49 44 3d 39 33 31 30 26 50 6c 61 63 65 6d 65 6e 74 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 26 53 6f 75 72 63 65 3d 4e 61 74 69 76 65 44 69 73 70 6c 61 79 27 20 61 6c 74 3d 27 27 20 68 65 69 67 68 74 3d 27 31 27 20 77 69 64 74 68 3d 27 31 27 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 64 65 78 20 73 63 72 6f 6c 6c 69 6e 67 2d 74 69 63 6b 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: n-arrow"></span></a><img loading='lazy' src='https://www.marketbeat.com/scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9310&Placement=NativeDisplay&Source=NativeDisplay' alt='' height='1' width='1' /></div><div class="header-index scrolling-ticke
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      102192.168.2.649842172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1030OUTGET /scripts/LowerRightAd.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e88b648c29-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC709INData Raw: 32 62 65 0d 0a 32 34 2f 37 20 41 75 74 6f 6d 61 74 65 64 20 50 72 6f 66 69 74 73 20 69 6e 20 43 72 79 70 74 6f 2f 2f 2f 57 68 61 74 20 69 66 20 79 6f 75 20 63 6f 75 6c 64 20 6d 61 6b 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 70 72 6f 66 69 74 73 20 69 6e 20 63 72 79 70 74 6f 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 65 66 66 6f 72 74 3f 0d 0a 0d 0a 42 65 79 6f 6e 64 20 74 72 61 64 69 6e 67 20 6c 69 65 73 20 61 20 76 61 73 74 20 77 6f 72 6c 64 20 6f 66 20 70 61 73 73 69 76 65 20 63 72 79 70 74 6f 20 69 6e 63 6f 6d 65 2c 20 77 68 65 72 65 20 79 6f 75 20 73 65 74 20 75 70 20 61 20 64 65 70 65 6e 64 61 62 6c 65 20 69 6e 63 6f 6d 65 20 73 74 2e 2e 2e 2f 2f 2f 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 2f 73 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2be24/7 Automated Profits in Crypto///What if you could make consistent daily profits in crypto with minimal effort?Beyond trading lies a vast world of passive crypto income, where you set up a dependable income st...///https://www.marketbeat.com/sc
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      103192.168.2.649843172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1070OUTGET /images/webpush/files/thumb_2081push_Depositphotos_675203296_S.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 10189
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=10847, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "f4e082492ae2da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 30 Jul 2024 02:43:41 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 492980
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e91b704310-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 a6 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 6e f0 34 59 21 3f 65 55 a4 d7 91 6c 69 c6
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF`` $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"4n4Y!?eUli
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: b6 e3 33 96 fc 19 48 7b 57 d2 d2 d6 55 f2 3a b6 92 e5 2f ca 28 74 a9 eb 6e 52 d2 d9 96 1c 99 29 0c f2 0e e7 fd 35 23 2c 14 2a 5c a5 af a2 dc 6c 11 ca 53 e7 9c db 2d eb ab 0e 2a 5c b9 6e b5 6d d7 57 2d 89 bb 9f 3a 86 db dc 0d 78 aa 73 66 55 d9 bd 0e 47 46 a7 00 15 f4 0a 6a b1 27 30 c9 ea e7 b5 2b 25 d5 12 10 72 85 02 9f 02 4b f4 2f 0f 6d 2d dc 39 e3 de 1e 9c c8 1d 1b 8e e3 22 42 ae 9e fa 37 5b 4f 29 97 17 5d 8a f0 33 a7 b7 a2 ac 23 9d 79 51 99 6c 9b ec 0d ea 4e a4 9a f2 cb 1b 0a 73 98 6e 03 d9 4f a8 09 20 3f 10 e0 e3 b5 a5 89 5b 5b 9a d8 db 1a 01 7e b7 32 60 21 c2 ae a6 3a f8 f6 56 c7 84 67 9c 5d 2d 93 9c 14 31 d7 b4 8c f8 83 e8 d9 68 61 5b 60 05 6e 6b 98 da be da cc e8 5f 55 cc 49 e6 27 5c c6 ab e0 1c c6 ee a5 4f 33 4e 1f 49 66 64 2b ae b9 9d 4f 3c cc 89
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3H{WU:/(tnR)5#,*\lS-*\nmW-:xsfUGFj'0+%rK/m-9"B7[O)]3#yQlNsnO ?[[~2`!:Vg]-1ha[`nk_UI'\O3NIfd+O<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: f2 af ef 64 06 d2 ae 26 fd b8 91 3e b4 db 43 fd 99 0f 80 3f 4e e2 f0 42 46 de d2 37 0e 19 e4 ed da 0f 2e ce 7f a0 4f 1c 47 69 7e 28 fc 31 75 bd 21 f5 fd 1a 1a b1 7d 15 fc 1e 87 86 12 87 c2 c0 fb b9 e7 ff 00 b1 25 5a 3a 9b 27 2e 10 e3 43 cb 92 ab 59 86 d5 a2 fd 57 d9 90 f8 02 f2 9b 57 18 da 61 79 39 02 c1 c1 4e 33 1e 7f cb b3 af ff 00 49 d9 df 15 da 56 d3 1e 17 d7 15 51 56 fa b4 91 7d 21 54 db 4c 2d 0f 87 81 f7 7b 40 cf df 7a 3a c2 51 95 99 16 dd 7a 72 14 62 65 18 78 56 8f f6 7d 99 1f 80 2f 22 d4 ba ed 2a 19 07 94 f1 b6 e7 1c 35 49 81 8d 50 27 41 c7 d7 0c 88 19 6d cf 84 96 a8 56 d5 b1 74 d5 6f 47 d1 bd 45 f4 87 d3 59 b4 c2 63 fe 1e 0d bf 69 2b 00 ae f8 ea 8e 87 58 62 6e d1 f8 1f 16 fb ea 33 26 6d 93 e4 9a e4 9a e4 9a e4 9a 36 a6 16 9a 35 d6 84 15 5e 3b 03
                                                                                                                                                                                                                                                                                                                      Data Ascii: d&>C?NBF7.OGi~(1u!}%Z:'.CYWWay9N3IVQV}!TL-{@z:QzrbexV}/"*5IP'AmVtoGEYci+Xbn3&m65^;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: ca 1c df ac 29 ae 4a cc 8c 5a 44 10 ae 63 57 46 d5 d1 b7 c1 74 6d f0 5d 1b 7c 17 46 df 05 d1 b5 74 6d f0 5d 1b 57 46 d5 64 d9 9e 09 d7 32 5b 8a 71 6d 36 b0 8d c8 bd d8 01 2a d3 b1 d8 36 34 7f 2a 5c 60 a2 5b 79 5f 67 68 ea de b5 5d 8a 39 35 37 96 35 91 31 74 94 dc 9e a3 cb e9 54 ba 1d 7c 2e 7a 00 55 71 74 48 1b d5 d5 9c e1 71 13 fd f6 20 c1 58 b7 fe bf e9 3a dd 57 0e a3 bf 6e d5 c9 bc 30 6e 6b 61 3e 93 9d 5a 58 48 26 3f da a9 96 32 b3 8b 58 30 93 8a 76 55 94 99 ac fe 69 75 f6 42 8d 36 cf aa ad b5 f6 6b b4 6a bc 08 50 ea b5 5b 50 18 73 6d 9b 8a e9 1d e2 57 48 7c 57 48 7c 57 48 7c 57 49 e6 b9 fe 6b a4 f3 5d 22 e9 13 5e da b6 a0 c5 f3 e0 85 8a 85 b8 c1 1a d7 fd 54 28 b1 f6 1b 12 03 4e cd e9 8c d2 13 68 ef dc ad 07 df 32 57 48 ba 44 35 af f1 47 94 20 03 00 1d
                                                                                                                                                                                                                                                                                                                      Data Ascii: )JZDcWFtm]|Ftm]WFd2[qm6*64*\`[y_gh]95751tT|.zUqtHq X:Wn0nka>ZXH&?2X0vUiuB6kjP[PsmWH|WH|WH|WIk]"^T(Nh2WHD5G
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: ca c9 7b 91 9d bb 86 67 aa 9d a7 2a 9c 28 ac af b6 a0 ee 24 a0 06 04 d9 23 d9 39 83 b7 55 4c ea b9 05 8a b9 80 85 d1 2e 89 5f 48 8e b5 fe d7 38 27 82 ed ba a7 72 b3 c5 0e f9 56 fb c3 7f 6a ad 9a e5 ed 55 7b 4a 97 6a a7 c5 64 9d c8 f4 1a c6 82 5c 70 01 68 f4 66 5c 71 dc ab 54 35 9c eb 52 6c c5 c1 54 ec d1 59 4d 6d 2b 9b 0e 8b 2a cd af a3 72 65 3d 21 6f 29 88 ea 6a e9 0f 82 77 53 c7 bd 39 e2 a9 12 e3 72 1f 48 ae 61 0a c5 b2 c9 da bd 78 af 5e 2b d7 9c af ca 9e e5 3a 67 27 11 54 eb 19 88 53 6c 9b 93 7b e5 57 ef 0d fd aa ab ad 11 0a 6d 4e 6c a6 c1 97 5e e0 38 5e a9 d5 7b cd b8 04 b5 52 ed d4 f8 ac 8a 76 53 58 f9 2e 89 9f 95 4b 83 47 b1 4b 69 92 77 80 a4 d3 31 b6 0d e9 ee 69 90 44 f9 2a bd 9a 2b 2b ed af 61 0a d6 e7 4f 94 22 dd a3 62 7d 27 18 0e 29 ec d8 1c 80
                                                                                                                                                                                                                                                                                                                      Data Ascii: {g*($#9UL._H8'rVjU{Jjd\phf\qT5RlTYMm+*re=!o)jwS9rHax^+:g'TSl{WmNl^8^{RvSX.KGKiw1iD*++aO"b}')
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 75 01 09 60 ae 77 39 4c 80 bf 00 db 28 89 6c 35 f3 2f 28 be 60 03 99 f1 c5 04 7e 89 9b f0 00 48 7f c8 47 fc 09 8b 32 3c 1e 94 a0 fd 11 89 51 bc e8 cd 16 d5 65 c4 02 1e 30 05 df 4f 18 15 10 6c 38 41 38 3a c6 12 af 19 54 2d f3 e0 0c 27 0e 6f 7d a2 5a 54 6d 14 d9 4e 0a dc 35 42 2a bb 6d 2a e9 ed de 60 22 9c ef af 81 e6 89 40 5b a5 eb 0a c5 65 d9 81 ca 71 93 10 d7 ec b1 96 b0 97 e9 52 da 99 9d 59 88 00 b2 ba 8f 61 9f b7 06 2a 80 dc a6 f4 e7 4e 7a 3d 1a a8 3e 8b 85 d6 57 9e fe 61 95 c9 2d a4 d2 b3 ea 73 cc 50 02 95 88 f6 63 51 1d a8 58 d3 50 a5 ef 56 0f 00 ab c6 63 68 3a f0 1c 60 3a 8a d3 46 95 c3 de 0b 0e e2 fd 7d 16 f2 45 ce 56 22 18 4d c1 1c de 3f da 7f d5 ca 3f be 07 fd 92 e3 0e fc 50 a3 78 ee 3d 51 ea 3d 62 86 1f ac cf e8 d1 00 bd 9b c3 b5 3a 25 72 51 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: u`w9L(l5/(`~HG2<Qe0Ol8A8:T-'o}ZTmN5B*m*`"@[eqRYa*Nz=>Wa-sPcQXPVch:`:F}EV"M??Px=Q=b:%rQR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1369INData Raw: 56 2e ad ed 31 f8 23 2f 17 de 7c b3 55 da 58 fa fe a4 fb 9e 8c 1f 4f 49 40 ed f8 4a 1b 5c 41 20 d7 14 06 02 63 01 71 46 73 c4 4a 80 ca 0b 2f a4 11 61 f6 83 b4 03 35 b9 35 95 27 6a 81 da 53 d2 53 29 96 3c 37 c2 2a 75 ad 4c 2a a3 62 dc 5d 1c 6f 50 c8 de ee 4b f0 19 8c f8 da bc a5 14 4c 80 ac 5c 3a 5c ee a2 83 b7 70 51 50 2b 03 64 60 95 60 12 74 c4 b7 ea 10 74 20 e2 6a af d9 1a 21 00 e1 b2 e3 cf 84 87 93 af c0 9e 4c 37 3e 5b e6 7c b3 63 b4 d0 35 f0 b3 eb 7a 33 d2 5f 11 83 19 b2 7a a4 41 5f a7 da 67 af 5d 31 e8 4c 0c e0 f6 bf f1 07 67 65 98 7b 4c 68 22 5b d1 da e7 d3 fe a6 0d 7a 5f ec ed 7a 19 da f4 bf d9 41 70 ee af 86 e0 06 98 97 e4 01 06 4b 4f c1 2b b9 2c 49 62 8c 88 62 a1 69 36 be 91 af cb 2b a3 8c 7b 91 8a 26 b7 98 a8 12 56 77 8b 93 aa 42 ea 29 f0 8b 1e
                                                                                                                                                                                                                                                                                                                      Data Ascii: V.1#/|UXOI@J\A cqFsJ/a55'jSS)<7*uL*b]oPKL\:\pQP+d``tt j!L7>[|c5z3_zA_g]1Lge{Lh"[z_zApKO+,Ibbi6+{&VwB)
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1147INData Raw: 78 40 65 4e ec b9 f0 cc b3 ee 89 7a 31 40 7b 9f 89 b3 ff 00 6c bf df 38 b2 9f 76 5e f8 4f ee bf 32 dc e1 01 fb 42 d9 12 b5 2d 18 f6 8a 74 9e 33 78 26 f4 46 6c 9c 89 bf 50 da 7c e3 31 61 8c 4b ba 85 29 33 0f 29 b3 f6 8d 5a 81 8b 01 c2 5d 36 ab 50 7e ff 00 c4 d9 df b7 1f 9f 93 01 c4 43 d9 97 be 0b fb af cc bc 76 16 ab 8f 3c 7c 4d 98 ec 68 71 e3 83 2f 86 31 ec 22 2d 32 3b 4c 04 61 45 4e 35 09 9a 3f 50 85 ed be af 98 aa 03 64 4a 43 b6 7d 8c be ce e5 ff 00 33 63 53 0f ad 73 2e 57 4d b0 5f 43 fc 4d 9f 9d c0 f7 3f 26 56 72 8b 90 21 ba a9 e5 2f 33 b8 72 7d 57 e6 35 b8 af 6e 10 9c 4b 7a 09 41 34 2c bf ce 85 24 47 b0 a9 55 b5 08 bb 36 a8 13 fc 6d 5f ee 21 d9 75 81 e7 15 4a f6 4c a5 de 3e d2 f4 7e 8b fe 66 c2 ef b4 ba f0 3f 3f c4 d9 fe 0f e4 fc c2 01 18 30 28 1c a5
                                                                                                                                                                                                                                                                                                                      Data Ascii: x@eNz1@{l8v^O2B-t3x&FlP|1aK)3)Z]6P~Cv<|Mhq/1"-2;LaEN5?PdJC}3cSs.WM_CM?&Vr!/3r}W5nKzA4,$GU6m_!uJL>~f??0(


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      104192.168.2.649840172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1110OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9581&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63e94cbb42ca-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      105192.168.2.649847172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:38 UTC1104OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=LowerRight&Source=LowerRight HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63ea2d278cda-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      106192.168.2.649849104.244.42.84436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC407OUTGET /settings?session_id=d5117edff55c12d6281ba4e0e54c7a161d2b12b2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: syndication.twitter.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      server: tsa_b
                                                                                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                      cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                                                                                                      last-modified: Sun, 29 Sep 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 870
                                                                                                                                                                                                                                                                                                                      x-transaction-id: 6aba555dcf7132fc
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                      x-response-time: 7
                                                                                                                                                                                                                                                                                                                      x-connection-hash: bd35fb8d4be65a917ec70e1b753f6703346771ba2c1e35f40e36cb1071cc9971
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      107192.168.2.649846216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC760OUTGET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-sbrCYLXJrijRQ_VgnNprlQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjKtDikmLw0ZBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B-IlERdZjyReZDVUuMTqDMSORZdYPYH4_rpLrM-BeO_HS6xHgXjp_cusa4G4SOIKawsQC3FzPF7-fDubwI_W98FKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJgaWRmZ6BqbxBQYAtJNGow"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 36 66 31 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6f13if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")re
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: a(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: []):new e(function(m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b i
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next()
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 3b 29 6d 3d 6d 2e 71 61 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;)m=m.qa;for(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entri
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 68 69 73 7d 7d 29 3b 76 61 72 20 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: his}});var ta=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.proto
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 3b 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 45 61 3f 21 21 5f 2e 46 61 26 26 5f 2e 46 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 29 3f 48 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 49 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: &b.indexOf(a)!=-1}):!1:!1};_.u=function(a){return _.Da().indexOf(a)!=-1};Ia=function(){return _.Ea?!!_.Fa&&_.Fa.brands.length>0:!1};Ja=function(){return Ia()?Ha("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ia()?0:_.u("Edge"))||_.u("Silk")};_.Ma=function(
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:39 UTC1948INData Raw: 57 65 61 6b 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 75 62 28 57 65 61 6b 4d 61 70 29 3a 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 62 7d 3b 0a 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 77 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 78 62 28 5b 5d 2c 7b 7d 29 3b 77 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 77 62 26 26 74 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: WeakMap==="function"?ub(WeakMap):null);return rb};ub=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};yb=function(a){if(wb===void 0){var b=new xb([],{});wb=Array.prototype.concat.call([],b).length===1}wb&&ty


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      108192.168.2.649852172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:40 UTC1202OUTGET /scripts/OneSignalTracking.ashx?UserID=13091940&Hash=4BDE5BB5248FC18B64AFD313D4D8974BFA0CB203631D273CC405F2B08658D2C6F50B4722EBB6E4E0CB0CA4BDCFCCABD9F7E999BB41D9FB3B69AFC2270D92A0D6&OneSignalID=null HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63f75b7542e7-EWR


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      109192.168.2.649850172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:40 UTC1072OUTGET /logos/videos/small_20240925234529_videowhycongresslikesbroadcom.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 310957
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=453127
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "933deee9cefdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 04:45:29 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 276477
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63f75d53c3fa-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 be 57 49 44 41 54 78 da ec bd 05 98 2c 49 92 26 e6 1c 90 54 55 8f fb 35 f7 f4 f0 ee c0 32 a3 74 77 92 4e 27 66 66 66 66 66 66 a6 13 4b 27 96 4e a7 d5 d2 ad 96 66 71 98 9a f1 61 41 66 06 39 2a 7e f3 88 ac d7 3d 2d f5 0a 56 d2 e9 9b a8 aa ac c8 00 87 00 37 73 b3 df 7e 63 e9 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 cd e5 b7 b0 b0 f4 cd e5 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 4d a5 e1 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 f2 4d a5 e1 9b cb 37 97 6f 2e df 5c be b9 7c 73 f9 e6 32 2d df 54 1a be b9 7c 73 f9 e6 f2 cd e5 9b cb 37 97 6f 2e bf a5 e5 0f 75 a5 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRwsRGBgAMAaWIDATx,I&TU52twN'ffffffK'NfqaAf9*~=-V7s~c7o.\|s7o.\|sM7o.\|sM7o.\|s2-T|s7o.u!
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 77 3e 09 2e 54 c5 95 51 a6 54 52 2b 29 04 67 5c 48 46 bd aa 74 1a 76 af b7 5d 8c c5 f5 24 55 74 de 68 7d 75 b3 68 07 1b 22 ee 75 7e 63 19 8f 82 49 5c 04 49 cd 47 a1 e8 62 4c 49 e0 d1 51 be 79 fb f4 e1 eb b2 7a ec da f5 c7 2e 9a ae 69 fb ba 2a 94 90 9c 33 29 45 c2 ab 9b eb c5 25 48 5c 48 c9 63 88 78 6e 62 8a b3 d6 e5 43 d4 5a d9 ed eb 77 df 7c ed e4 c6 73 ab 93 5b 85 e0 7d f0 5d df 09 a1 50 c6 23 0b a7 86 e1 9e 60 7b 9a 86 00 6a 4f 2e 93 73 6c ad 94 78 e3 a5 5f 1b 06 7f fb c9 8f d4 cb 63 c6 93 0b c1 f9 b0 2c 4a 0c 8a b8 a1 91 33 14 42 25 a0 63 42 8e 7f 02 7f 8c 5b 1f fa c1 fb 10 43 f2 31 05 ba fb 49 6a e5 76 f7 5e fa f2 af 5f bd f5 cc 95 1b 4f 16 65 1d 52 1c 86 a1 d4 85 d6 6a fc 45 c5 d4 44 a5 24 17 2c 84 e8 5d 62 68 2d 6d e6 cc 79 3f 38 37 78 14 88 25 7f
                                                                                                                                                                                                                                                                                                                      Data Ascii: w>.TQTR+)g\HFtv]$Uth}uh"u~cI\IGbLIQyz.i*3)E%H\HcxnbCZw|s[}]P#`{jO.slx_c,J3B%cB[C1Ijv^_OeRjED$,]bh-my?87x%
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 1e 93 fb 14 20 68 f9 a3 07 d2 e0 2a 34 33 0b 06 61 26 59 f2 0c ba 48 0b 09 87 9e 8a 34 0b 76 d2 5a 42 e2 9a a9 92 eb 0a 07 c7 80 66 fb 9e 46 6f f1 68 93 f3 bc 5d 30 99 74 35 99 2e 82 e5 7e 48 c1 e2 08 8e 66 cc cb ac 88 08 cd 75 99 94 a6 4b 3e 40 1f 22 71 82 4b 8a 23 0e c5 4f 76 8b 64 2a c6 84 09 4e b8 1e 33 3f 9a 99 c5 38 ae e6 d1 32 ca fc 66 a3 01 0b 26 15 0a f4 50 9e a2 90 89 e5 9b 28 30 04 e0 e8 2c 40 04 57 85 d0 15 0f de 0f 2d 0b 3d e4 8e 52 52 e5 09 0d ba 9b 44 c4 b8 ac 0a 2d 4b eb 99 0a 7d 4a 1d 74 12 26 78 1c 58 b2 8c eb 24 14 17 2a 32 4c 50 4a 91 7a c7 b4 d0 90 d7 51 32 09 d1 46 da 91 c7 4c 0d c5 41 cc 57 0a 17 88 31 59 48 c9 39 f4 09 25 95 40 21 82 25 97 58 6e 25 14 17 25 13 ca 4c 52 69 9a 8c 87 80 1b 63 34 8f 10 05 49 f2 7c 89 f0 19 99 16 ac 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: h*43a&YH4vZBfFoh]0t5.~HfuK>@"qK#Ovd*N3?82f&P(0,@W-=RRD-K}Jt&xX$*2LPJzQ2FLAW1YH9%@!%Xn%%LRic4I|.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 38 89 96 6c ad cc 5f e7 ed 4c 72 91 42 63 87 be 3e ba 25 75 95 2f 65 8c 1e f5 e1 81 ce 3f 34 3c e0 1b da 01 41 27 58 36 85 38 1f 7c 8c 24 50 b3 1a 89 66 0c dd 2e a6 a4 cb 4a e1 01 c0 03 52 1b a3 15 2c 00 a8 9b 14 7a dc 73 1e 27 1b c8 a4 e2 e0 23 c3 41 50 8f c0 8e c3 22 58 6a bb 7d 51 96 5c 6a 88 7b c6 ac 0f 82 25 f4 85 9e 76 ef bd 52 4a 48 d2 9f 7d d2 5a 08 d2 9b ad c3 08 89 75 1a 1d 0e 85 fa 00 83 0a e7 78 f9 dd d0 07 ef 95 36 52 ea 7c 95 78 0c 02 17 14 bd ca f7 21 ce f6 80 44 8b 78 c4 06 33 2f d8 c5 f3 50 fc ce 05 e5 78 1f a3 85 f1 52 48 da 9f ad 6f 02 af d4 a4 97 cc 12 e2 9b cb 1f 0a 8b 7a af 6d 6b d8 d2 19 c9 39 38 17 1a 16 dd 2c 92 69 49 79 85 c6 7b a9 c8 1a 61 48 88 42 fc a7 88 89 2c c4 d1 41 af 98 ac 7b 2c 8b 5c 18 30 44 95 ad d3 2c d9 14 76 3c 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: 8l_LrBc>%u/e?4<A'X68|$Pf.JR,zs'#AP"Xj}Q\j{%vRJH}Zux6R|x!Dx3/PxRHozmk98,iIy{aHB,A{,\0D,v<8
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: a1 91 4e 51 82 41 97 08 ae df 05 3b f4 6d 53 94 e6 48 ae cf ce 1b 27 cc fa ea 46 6b a3 14 97 01 b6 da 3c d8 c6 e9 ce 48 35 4d 7b 39 0d ab a9 90 61 77 b1 6d 5c aa 56 46 e2 30 c8 e5 49 ec ce cf 0a b5 4c 24 fc cf f8 13 1e b3 79 c4 ee 9d f7 a2 3c 29 35 ae 80 e6 9c a1 4f 01 56 98 ae ef ba 7d bf 6f fb ae 1f 5c 48 5c 4a 5d e8 c5 95 e3 b2 32 75 01 63 bd 29 c4 fe 8d 36 25 b8 cd 21 84 30 e3 af 2a e3 60 e1 8e 2a 09 60 60 15 9a 1a f1 ae 90 72 8a 6f 00 7f e0 4f 24 a1 55 ea cf ad 75 a6 38 2e 0a 35 34 96 ee 9b 10 91 7b 42 2d 52 27 a9 a3 ff 5b 4b c6 44 c5 d0 36 17 f0 26 9a 5a 70 41 f0 49 a1 e9 a9 21 1c a4 98 a7 bc ef bd cc 22 0d 5d 28 a4 3e df 5f 48 a3 55 51 29 25 69 23 64 76 55 14 65 61 04 e3 d9 1b a1 f8 74 53 d2 2c 05 f9 3c 02 2a a1 b9 a4 fb 4d e0 e0 42 89 66 7f ae 8b
                                                                                                                                                                                                                                                                                                                      Data Ascii: NQA;mSH'Fk<H5M{9awm\VF0IL$y<)5OV}o\H\J]2uc)6%!0*`*``roO$Uu8.54{B-R'[KD6&ZpAI!"](>_HUQ)%i#dvUeatS,<*MBf
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 2a e5 ec a5 bd 04 bd 61 88 43 03 54 85 72 72 0c 6a 0c 07 75 8c 4f 73 67 3a 23 91 74 23 db 09 8e 19 b6 2c d8 29 e2 14 30 73 9e a5 15 a7 51 32 9b 94 12 53 08 9a f5 1d 66 39 0a 97 21 30 2c 02 bf b9 83 1c 37 42 1a 0c 75 76 37 fe 29 6d 12 af bd 67 50 f8 c2 c0 84 12 66 4d 77 a9 e1 40 98 16 10 8b a4 34 1a 91 bc 0b 21 e5 89 4d b6 e5 17 68 02 04 af e3 8c 30 7b 68 79 34 0a b6 92 3e 52 9f 09 09 91 aa 02 23 9c f7 32 84 a0 d4 f4 a0 d2 7e 65 04 04 c3 10 00 56 c4 7d 21 91 16 3c 5c 63 22 c7 56 90 6e 28 73 8c 64 2c 0a 29 b8 ec 6d 4a d0 98 05 21 e4 21 10 13 a7 36 d1 60 9f 48 bc a6 fc 2e 50 7c 1a 54 03 0c d1 3a b1 28 62 10 4a 46 3b 0c c3 b9 ef 5a 37 74 84 8e 4d 52 55 ba 3c d1 42 49 a5 95 e4 b7 ae d4 a7 f7 b7 89 57 4a 29 94 a3 d0 52 26 92 40 b1 42 a1 a3 90 4a 68 1b 69 34 59
                                                                                                                                                                                                                                                                                                                      Data Ascii: *aCTrrjuOsg:#t#,)0sQ2Sf9!0,7Buv7)mgPfMw@4!Mh0{hy4>R#2~eV}!<\c"Vn(sd,)mJ!!6`H.P|T:(bJF;Z7tMRU<BIWJ)R&@BJhi4Y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: ce 87 10 bc e0 30 26 51 63 45 6f 07 01 9c a6 4c 68 b5 16 ba 1c 01 32 85 36 82 16 49 2e 39 e7 ac 10 df c4 34 fc a1 b1 a8 f7 d9 3f 81 fa 14 53 90 a0 93 2a 19 ba 04 c1 70 40 47 3e 3a ff 9f c9 03 44 cd 65 01 39 81 81 87 e0 08 69 e0 8c c4 ff 6c ae cf 85 cd 08 f5 05 c5 53 08 9a 0b b7 c9 77 22 0d 82 a2 c0 62 7a a7 f3 02 5f 15 d3 0b ae 2a 9e 87 4e df 8e e5 f3 e4 f0 88 bf 03 4d 39 8d 5a 50 2c d4 0a 9f f8 de 33 b7 e7 59 a8 33 91 db 7e a9 31 c4 04 51 8a 96 64 33 80 65 61 80 58 c5 32 37 82 fe cd bf 92 9b 1c 79 c1 e1 5c 80 b4 b6 b3 8b 61 56 a7 0e 56 64 21 e0 0b 90 25 04 95 1b 98 ef 53 04 7d c5 5c 32 1d 05 53 75 e6 75 30 50 44 26 6f 7a c3 86 86 d1 db 4a 07 61 e5 d2 8e cb 25 20 11 a2 46 fb dd 2e 6b 21 d3 01 e8 f0 d4 51 74 8d 34 33 6e 56 f0 02 24 0a a6 08 03 5d dc 43 c7
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0&QcEoLh26I.94?S*p@G>:De9ilSw"bz_*NM9ZP,3Y3~1Qd3eaX27y\aVVd!%S}\2Suu0PD&ozJa% F.k!Qt43nV$]C
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 44 29 79 05 92 3d b8 ee 22 24 59 99 a5 d4 22 5a e2 13 91 e4 8d 0f 2c c1 7d 23 b3 2c e5 8f 38 42 25 63 97 94 a2 91 c7 04 b5 c9 f6 8d 2e 6a 05 b5 4c c6 18 68 9c 48 5a a1 41 d0 56 f0 91 db 80 d2 0e d4 02 d0 4c 42 8c b3 41 51 48 4c c6 6d 77 01 55 c5 2c a4 24 6a 16 ce e8 c8 44 91 36 78 25 0f 63 0e 95 72 39 d4 c5 04 71 9e 97 44 35 a1 ea 14 fa 6e 2f b5 96 45 ad 74 91 c8 9d 42 b7 55 52 84 05 be e1 31 c0 92 d5 bc 7c 91 26 1f a6 0b a1 77 b6 75 21 ab 23 f8 a3 92 45 8a 5d db 20 86 53 97 64 40 cd cc 13 62 a6 cf 21 05 38 45 c2 58 e5 77 1e d6 35 41 ae a9 10 83 a4 3b a4 c0 bb 23 3b 07 f1 7c c0 2a 66 31 3f 0c c3 6a b9 c8 be 03 54 8a a6 49 94 4c d5 d3 f7 84 7d 68 08 cb e0 68 17 7d 88 c9 fa 40 64 97 14 79 9a 7f 49 ec 0b 1a 23 24 fc 70 26 72 5e 56 85 1b 06 29 c8 cf 43 d6 cb
                                                                                                                                                                                                                                                                                                                      Data Ascii: D)y="$Y"Z,}#,8B%c.jLhHZAVLBAQHLmwU,$jD6x%cr9qD5n/EtBUR1|&wu!#E] Sd@b!8EXw5A;#;|*f1?jTIL}hh}@dyI#$p&r^V)C
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 7c f3 ce df f9 0f fd 93 7f cc ef fa f1 df f3 bb 7f 27 63 ec bf fd fd ff f3 7f fd 3f fc c4 df f7 b7 fe d5 4f 3c f1 c4 6f b7 d2 90 10 32 57 ac 33 d5 01 f9 a1 1b 42 d5 41 72 cc 3e 38 f6 8e 50 4c a1 c9 46 6d 72 f8 25 0b 1d e2 1d 52 56 85 c5 ec 85 40 61 73 18 98 e0 72 49 e1 f2 a8 22 86 96 91 b1 3a 73 c0 bd 73 21 f3 17 ca 5f 02 34 30 05 c2 35 22 34 a8 f7 9d b1 97 97 fe 0b 55 70 75 94 9d 23 d1 ef 29 42 d2 43 cf a5 e3 67 b9 9a 26 49 29 c0 be c0 c9 1a 01 9f 0b 8e ef 67 9e a2 2c 77 79 2e 36 d7 08 ac c3 ec 8f 48 6e 9f 73 70 90 ff f0 51 df c5 ac b5 6b 90 3b e1 0d f2 03 34 86 e8 0f 7e 00 96 e8 47 f0 d9 6e 41 78 43 e8 16 09 4a 00 4d dc 0f 1d 9b 86 53 92 f3 34 bb aa 92 aa b1 9a fa 04 ac 83 67 7c 6e e7 8c bb 64 f3 d8 40 5a 48 89 ba ec 8e 87 0e 87 cd ee 79 36 2f d4 76 99
                                                                                                                                                                                                                                                                                                                      Data Ascii: |'c?O<o2W3BAr>8PLFmr%RV@asrI":ss!_405"4Upu#)BCg&I)g,wy.6HnspQk;4~GnAxCJMS4g|nd@ZHy6/v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 3c 9f 72 16 68 4d e3 7d 9a 0c 0c 91 48 f2 68 c2 2a 01 5e 63 ae 77 ce 05 db f7 c1 59 0f 2f cf 04 42 30 a6 92 0b c8 15 91 31 b3 54 97 36 b2 d6 ea e1 c3 9e 08 82 0b 99 8d 1f 68 11 a4 7f cc a6 37 14 11 e8 9f 62 dc 47 1f 88 7c a7 df 0f 91 97 a5 9a 90 b1 62 9e 92 91 a1 3a 3b 8c c9 ef 9d 01 26 30 64 ed 7b a5 53 1a fa 07 0f 2f 1a 2b 10 bf 27 75 59 1d 5f 5d 6d 02 83 58 2a d0 2e 0c fa f3 4f 82 80 ca 2d e1 4a f9 fd d0 77 dc 1c 19 65 06 0c ee a9 50 8a e5 4b 27 79 a2 ee f3 ec 9a e2 b3 41 2d cf fa 33 b3 46 e8 ed b0 8f ac 54 45 cd 73 c2 02 22 e5 c1 7e c5 31 3d 45 95 a4 26 64 17 db e1 75 99 01 bd 1a dc ca 2d 74 73 b3 54 4a a0 9e 98 24 1e 71 85 29 01 d5 97 f8 ec 8a 41 f4 82 88 24 fe a5 82 a9 dc 39 8f 39 71 f0 da c4 11 85 00 45 40 2d 94 50 29 a6 3c e7 d7 12 8a 02 24 7d a6
                                                                                                                                                                                                                                                                                                                      Data Ascii: <rhM}Hh*^cwY/B01T6h7bG|b:;&0d{S/+'uY_]mX*.O-JwePK'yA-3FTEs"~1=E&du-tsTJ$q)A$99qE@-P)<$}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      110192.168.2.649851172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:40 UTC1061OUTGET /logos/videos/small_20240925170057_videonvidiabearsvs.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 401543
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=601813
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "5752956696fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 22:00:57 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 346935
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63f75ee20c7e-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 89 08 02 00 00 00 e7 87 77 97 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 06 20 31 49 44 41 54 78 da ec 96 db cf 25 45 11 c0 ab aa 7b 66 ce 99 73 ff f6 db 6f 59 d6 55 c4 5d e4 aa 6c 7c 00 54 78 20 01 4c 10 34 06 4d 8c fa 44 82 12 13 f4 c1 18 43 02 92 20 ba 31 06 22 44 d1 27 91 17 63 62 62 0c 89 7f 80 f1 81 18 50 c9 5e 64 91 cb 2e 2c bb df fd cc b9 cc bd bb cb ee 99 ef db 8b 59 c8 fa 60 02 61 7e a7 a7 4f 75 75 55 75 f7 f4 cc 74 01 37 34 34 34 34 34 34 34 5c 04 c0 0d 0d 0d 0d 0d 0d 0d 0d 4d d2 d0 d0 d0 d0 d0 d0 d0 70 11 34 49 43 43 43 43 43 43 43 c3 45 d1 24 0d 0d 0d 0d 0d 0d 0d 0d 17 45 93 34 34 bc 0f 30 ef da f9 5f bd ef da 34 e6 9d bb f4 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRwsRGBgAMAa 1IDATx%E{fsoYU]l|Tx L4MDC 1"D'cbbP^d.,Y`a~OuuUut74444444\Mp4ICCCCCCCE$E440_4;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: ed d4 f2 df 5f 3c f4 f2 e1 7f ae bc 7d 42 27 a9 75 26 9f 84 0c a8 7e 81 dd 64 34 49 f7 44 6a 55 20 a2 36 8c 40 ba 2c 7a a3 e1 e3 4f 3c 5e 1a fa ee b7 ef f7 11 0f 5c 73 d7 de 9d 57 b7 da e6 f2 2b 83 6b af d9 7b f4 e8 b1 1f 3f f1 b3 f9 6c 2e 48 84 61 e7 3b f7 df 7f c7 1d b7 29 49 1b 1b 51 a9 8d 1f 04 ba 34 ab ab 9b bf 7d f6 99 7b be 7c d7 de 3d 97 7d f3 be fb c6 1b 2b 81 17 28 53 32 f2 d6 a7 c0 18 37 2e a0 53 20 b8 ca 68 01 c8 4e e9 de 65 2b 83 a9 8e 1c 04 5d 79 09 12 84 82 b5 2a 54 69 18 08 31 57 f9 81 4f 5c ff e0 f7 1e fc cd 5f 9e fb f3 df 9e f3 44 30 1a ec 1e af 2d 97 59 86 9a 80 35 e6 2c e6 85 50 0c 24 5a 48 9e 14 c3 c1 a0 d7 5f 60 90 fd 6e af c8 13 94 7e 96 17 81 f4 c1 94 dd 4e 57 69 23 3d df f3 fd 34 4d 95 2e 85 10 44 a2 dd 0e c3 76 38 9b cc 00 74 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: _<}B'u&~d4IDjU 6@,zO<^\sW+k{?l.Ha;)IQ4}{|=}+(S27.S hNe+]y*Ti1WO\_D0-Y5,P$ZH_`n~NWi#=4M.Dv8tQ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 7a ed 6e ae f2 bc 28 a3 f5 75 61 27 f6 d1 7d ab e3 8d 69 3c f1 3c d1 6e 75 95 76 fb 21 a4 b0 d1 a2 c9 98 3c b9 b4 74 69 92 a6 04 8c 2e fd 44 53 aa 24 4d fa a3 91 2f e8 e4 e9 93 45 a9 25 41 3b f0 4a cd 69 96 f4 3a 3d d9 6a 4b 29 26 9b eb 45 99 b5 5b a1 f4 da 55 ce 53 da 0b 04 b7 c3 b6 40 a1 b5 6e fb 1d af d5 1d f4 46 51 bc b1 b6 72 92 0c 48 d9 6a f5 c2 e9 2c f2 c8 cf 92 54 04 be 14 02 ad 29 1a bb 16 36 30 8b 27 1a 28 20 54 a6 ec 0e 76 ea 24 b5 31 ed ad 4b f2 64 1a cf b8 54 40 dc f2 fd a2 d4 07 ae ba ee a6 1b 6f 7a ed c4 eb a0 f5 e9 b5 95 e1 60 b8 60 b3 a2 6c 1a 25 89 01 cc 4b 33 2d e2 fd 57 ed 7f f4 a1 87 a0 e1 3d 8f 78 e4 91 47 e0 7c 9e 1f e7 53 65 02 42 21 49 04 52 7a 55 62 8f 28 b5 96 a5 16 c6 6c 35 11 09 9d 20 a8 92 01 3d ab f7 a5 f0 05 09 94 00 92 41
                                                                                                                                                                                                                                                                                                                      Data Ascii: zn(ua'}i<<nuv!<ti.DS$M/E%A;Ji:=jK)&E[US@nFQrHj,T)60'( Tv$1KdT@oz``l%K3-W=xG|SeB!IRzUb(l5 =A
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 0b 3f e8 34 5b d0 30 18 9a e5 95 fd 8e 79 e7 00 a5 f0 02 d7 f5 75 25 4b 95 87 8d 80 31 3a 4e e2 6e b7 db 0e 1b fd e1 90 e0 30 3a 71 96 17 52 6e f7 fa ab eb e7 06 e3 fe c9 d3 a7 40 2c 8e 03 1d 11 0b cd ce 7c ab 7d 70 6e 7e cf e2 ca 91 5b 6e 22 6f a6 1f f8 64 5d 79 bb bb 1f d6 36 27 9c 53 cc 98 a1 75 a9 70 fb 8c 04 1a bf 81 88 4e 77 ad 0a 6e 2c a6 2d b6 6b 45 47 84 ac a6 db e0 3a e1 4d 4d 0e 05 14 31 46 00 65 8a 30 b8 51 52 95 4a 99 1a a0 5a 5d 37 84 a2 fb 42 12 c5 19 24 2a 6b 83 04 2a 68 6a 01 db 02 bd 60 88 b5 29 9d 59 01 68 59 c9 69 93 a5 a2 8e c5 2d a1 08 01 c6 02 78 a9 0a 7e 78 dd 29 0d 09 38 61 4f 77 8d 01 d0 18 83 68 30 b7 52 f8 a1 f8 90 41 ce 95 09 ee 77 e9 a9 b1 16 48 8d 3c af 24 ab 73 a8 f9 31 40 89 e0 c7 18 5e b5 34 32 9c 31 43 32 43 a9 67 79 c6
                                                                                                                                                                                                                                                                                                                      Data Ascii: ?4[0yu%K1:Nn0:qRn@,|}pn~[n"od]y6'SupNwn,-kEG:MM1Fe0QRJZ]7B$*k*hj`)YhYi-x~x)8aOwh0RAwH<$s1@^421C2Cgy
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: ee dd 8f 49 04 f5 d7 d4 f2 00 57 08 89 08 83 0b 94 10 3e 2f 8a 12 5e 6d fd c9 24 2b 0b 60 c2 70 c7 61 2b ce 55 59 b0 2c 27 52 d7 7d 17 16 b6 0c b0 02 20 86 2c 2f 70 a4 84 50 be a7 21 3f cb f5 64 2c cb 82 fa 01 8f 1a 4c 2a 32 19 96 69 a2 1b 6d ed 87 24 89 d5 f6 96 92 52 b6 e6 a5 e3 e9 74 b2 87 61 b0 54 1a 75 e0 a9 1e ed a0 0f 42 d8 64 7e 85 72 8b ec 6c 92 fe 16 09 9b 64 61 2f 91 92 5c 38 4d d2 98 2c 1f 24 ad 2e e6 6f 9e 27 c2 22 2b 57 11 e1 90 0b af 91 f1 36 99 3f 40 ba fb c8 68 93 6e 9c 26 8e af 01 16 30 06 b0 00 e3 18 16 0e d0 a0 4d 87 1b 18 d0 d0 e8 d2 ce 3e a8 9a f4 d6 a8 ed d1 f9 03 65 92 2c 84 f6 47 7e ea e1 c7 9e 3f f3 e2 b7 9f 0b b2 ad 72 3c 3a 73 69 e7 c2 da 29 2b de 22 55 41 1b 8b 9a db 7a bc 81 fa 3e e8 80 b0 74 b2 83 d3 d1 6b e1 b8 03 8c b0 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: IW>/^m$+`pa+UY,'R} ,/pP!?d,L*2im$RtaTuBd~rlda/\8M,$.o'"+W6?@hn&0M>e,G~?r<:si)+"UAz>tk,
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: d7 8c 89 22 89 0f fe d0 db 7e f5 a3 3f f7 77 9f f9 fc 63 9f ff db 6b 8f dc 73 fd c1 e3 b4 f4 17 17 5a b7 bf 73 a5 d3 f5 fe fe cb 8f 3f f1 0f 5f 58 5f 5b fd fa 57 1f ff ea 57 1e 3f bc ff f0 b5 87 0e b5 03 77 df d2 e2 b5 d7 5d 7b fc fe 7b 8e 1f bf 2f 08 e7 86 a3 d1 e9 d5 93 9f fa e4 a7 3f f5 37 9f 79 f1 e5 e7 03 cf bd ed b6 63 0f 3f fc d0 7d 0f 3c 70 d3 91 a3 fb f6 1d 8e b3 e2 dc f9 f5 d5 33 27 7a 17 cf 9d 3a 75 e2 89 2f 7f f9 e9 a7 9f f9 ee 77 5f 15 96 bc ed 8e db 4e ae 6e bd f0 ed 67 7f ea 5f fd e4 1f ff f1 9f 3f f3 d4 e3 be e3 1a 33 98 c2 84 5d 9b 81 00 dc 49 28 33 ed 38 f6 47 69 63 db a2 da 44 ed 29 ec 9e c6 42 52 72 28 5c 87 61 29 e5 87 8e ef 63 10 49 a1 8a 9f fd 37 3f 3b 12 ec 8f 9e fc 64 b1 33 a6 89 24 05 da 19 ab 42 c9 02 91 32 f0 e2 b9 14 70 01 89
                                                                                                                                                                                                                                                                                                                      Data Ascii: "~?wcksZs?_X_[WW?w]{{/?7yc?}<p3'z:u/w_Nng_?3]I(38GicD)BRr(\a)cI7?;d3$B2p
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 6d 84 41 90 25 a9 10 b6 52 15 51 ca b2 ac 30 0c 27 a3 89 65 73 37 88 2c cb 0d a3 b0 0b a1 8e 61 73 a7 bf d3 69 41 f8 c4 1c 8e a9 22 75 58 79 92 8e 6d 27 40 d3 29 94 64 00 38 47 b6 6d 7b 61 30 9c 00 04 29 b2 22 df dc da d2 95 6c 45 51 55 95 8d 28 2c 65 d9 eb f7 85 6d b5 9a ed aa 80 25 99 85 cd 48 56 f8 1a 92 8c 52 d3 61 c7 f7 a0 7f 71 12 73 c6 c6 69 1a fa 21 12 00 f3 c9 a4 d9 68 95 45 09 34 be 17 32 42 92 34 76 1d 17 7a 16 78 41 14 45 93 c9 84 13 02 5d db ee 6d 41 59 6a b1 b2 c8 41 c2 55 9e 70 a2 bc 20 2c ca d2 b1 9d 30 88 c6 e3 51 45 58 ab d5 f6 1c 2f 6a b4 f3 24 8e 01 e8 30 81 48 90 48 94 29 a5 02 d1 0c 18 69 36 88 d6 80 c0 8a 2a 85 e2 20 5b db b2 a2 46 a3 28 f3 49 1c 4f 86 31 e1 a4 d5 e8 2c 2d ef 25 96 ee b6 bb f7 3d 7c 1f 79 33 fd c0 a7 37 02 0d 9b c9
                                                                                                                                                                                                                                                                                                                      Data Ascii: mA%RQ0'es7,asiA"uXym'@)d8Gm{a0)"lEQU(,em%HVRaqsi!hE42B4vzxAE]mAYjAUp ,0QEX/j$0HH)i6* [F(IO1,-%=|y37
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: e5 9a 1d 15 ae 93 42 ce 6c 1e 86 f4 b2 d7 9e 50 a9 14 ea 50 81 01 95 92 19 95 26 35 af 70 5b 8f 3e 78 43 00 b4 78 c6 61 fa 2f 1c 50 6d d6 a7 32 e0 9b 19 04 40 4a 45 d5 ee 01 46 76 39 fa 62 16 64 50 c7 78 c2 13 ac c1 30 37 f9 b3 06 d5 57 33 bd 4d 8c 3f a2 96 0f 52 56 a6 e5 bb 3e 8e 19 b1 a9 80 b2 19 62 80 6c 45 49 55 eb 03 43 67 88 66 36 92 69 45 f5 59 0b bc 95 84 d6 ff 2c e1 0a b5 8f 05 67 0d aa c3 0a 0c 0c c2 66 60 9b 55 ed f9 41 31 2b f8 60 22 28 13 b8 ae a8 96 5c 4b a2 ab 42 a2 df 16 d6 3d 7c a4 84 67 64 e6 9e aa 5d 22 e6 0c 8c a5 39 50 63 5c 49 3d 34 ba fe 60 74 87 d4 90 94 ca f2 8c 30 26 3c af b2 2c 02 94 71 a2 b3 9c 38 8e f2 7c 4d 89 1a 8d 59 9e 13 cf 57 41 88 7c 86 03 95 24 24 6c 90 a8 49 cb 42 ef f4 a0 11 2a 6a e9 b0 41 ab 82 6e 6f aa 3c a7 9d 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: BlPP&5p[>xCxa/Pm2@JEFv9bdPx07W3M?RV>blEIUCgf6iEY,gf`UA1+`"(\KB=|gd]"9Pc\I=4`t0&<,q8|MYWA|$$lIB*jAno<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: b2 61 6b 1d 9d 11 4b fb 70 c4 2e bc 46 cb 8c 2e bf 55 7b 91 de 3a 0b 00 82 b4 57 00 19 d0 f1 36 19 6f 21 1e 6a ef 01 0e 10 26 a9 a1 0b 8b 87 d1 90 b6 7d 16 cd 06 10 3e c9 04 e9 af eb 32 d3 ed 65 84 7b a3 0d a6 2b dd 98 d3 84 93 e1 45 94 6a 63 91 a1 cf 65 0b 05 12 74 89 2c 80 2d fa 20 fc 88 16 19 1e af b0 03 62 09 9a 8e 51 20 61 0b d8 e2 51 0b cb 66 c2 d3 65 aa ca 9c 5a 1e f2 c9 13 c6 6d 6a b9 a4 98 a0 80 85 47 ca 94 e2 2b db e1 52 4f ed f4 06 f4 a2 7a 60 82 9b 63 14 68 88 a8 a4 65 db 93 e1 f6 2f 7f f4 97 df 7e e3 91 f7 dc f9 ae 3b 6f bd e9 57 3f fa f3 bd 7e 7c ea d4 ea 89 ef be fc ad 6f 3e fd f2 0b cf 5e 78 e5 55 cf 71 56 96 97 0f bd f5 6d 2f bc f8 8d 0b e7 5e 7f fd dc 5d cd 46 63 a9 dd ed 0f 86 d7 5e 7d 55 2b 6a ec 8c 8b 67 be f1 b5 d0 97 6f 7b cb b5 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: akKp.F.U{:W6o!j&}>2e{+Ejcet,- bQ aQfeZmjG+ROz`che/~;oW?~|o>^xUqVm/^]Fc^}U+jgo{7
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 2f 7d fb 3f ff 97 ff 34 1c a5 bf ff ff d9 7b 0b 70 5b 96 ec 3c ac ab 19 37 1f be fc 98 79 de 30 a3 46 33 62 e6 99 91 05 96 59 66 48 1c 25 91 49 4e 64 2b 96 6c 59 ac 88 2d 1c e1 30 be 79 cc fc 2e df 7b 78 63 33 54 55 fe 55 7d ce bb 6f 1c 65 26 c9 27 e7 73 be cf 7d cf 3d a7 77 ef ea ea ea aa 55 b5 fe 85 f5 e3 ff 46 88 9a 22 20 a9 79 34 e5 04 a3 d6 53 43 0f 51 b7 50 3f b2 55 87 29 bd 63 4b b7 1c 05 38 48 93 ce 6d c3 24 e8 ae d4 0c 96 7a ff 86 d7 af ba eb ae af fd fa 6f fe c5 fb 3e f2 fc f9 a7 b5 a2 26 c5 27 aa 2b 15 c9 72 09 f6 e6 36 fa 74 77 b7 d5 d9 d9 96 05 03 4c 14 74 4d 90 8e eb 62 a6 b8 96 05 83 bc 40 ad 5c c4 49 6c db e6 da ea 2a be 83 04 5f 55 35 04 74 cb 31 80 19 04 d3 39 e7 59 11 4f c7 13 1f a4 ab 81 fc ab a5 95 f5 31 1c 43 76 36 43 0a 78 14 69 96
                                                                                                                                                                                                                                                                                                                      Data Ascii: /}?4{p[<7y0F3bYfH%INd+lY-0y.{xc3TUU}oe&'s}=wUF" y4SCQP?U)cK8Hm$zo>&'+r6twLtMb@\Il*_U5t19YO1Cv6Cxi


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      111192.168.2.649853172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1110OUTGET /scripts/TriggeredCampaignPixel.ashx?TriggeredCampaignID=9780&Placement=NativeDisplay&Source=NativeDisplay HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63fa6e467c99-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      112192.168.2.649855172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1095OUTGET /logos/articles/thumb_20240923103335_3-uranium-stocks-to-gain-as-microsoft-goes-nuclear.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 7282
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=9844
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "7f5e7df4cdddb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 23 Sep 2024 15:33:35 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 541947
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63fa6b134263-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC825INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 85 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 03 04 05 07 02 01 08 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df 6e 73 ba ba 5a 6a f0 c2 ec d4 97
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"6nsZj
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 68 ba 3f 15 2d 7e 2c 42 12 46 51 4d e2 55 dd 29 25 ee 51 c6 48 13 a0 b2 97 61 22 2a 57 55 1f 94 af a9 b4 91 43 ff 00 ff c4 00 3b 10 00 01 03 03 01 05 06 03 07 03 03 05 00 00 00 00 01 00 02 03 04 11 12 21 05 13 22 31 41 06 14 23 32 51 61 71 81 91 10 15 33 42 72 b1 c1 24 43 52 62 a1 d1 16 20 53 92 a2 ff da 00 08 01 01 00 01 3f 01 6e d8 a3 73 5a e7 3c 37 97 45 1d 54 33 f9 25 61 4e 9d a0 fe 2b 7e 16 09 f4 b4 b5 3c 52 46 c3 ee a1 d9 d0 44 41 8a 57 5b d3 a2 c6 dc 80 fa 27 1b 73 b7 d1 48 d6 ca c7 30 f2 3c d4 db 3a 29 e5 12 3e e6 cd 2d b7 4d 54 b1 45 47 0b 23 63 c3 1a 06 2d 6a ad da 91 6c ea 77 bc 81 2b c0 d1 8d b7 30 ab aa 66 ae a9 96 79 22 0c c8 dc 80 13 dc e8 63 b4 58 b9 85 a3 24 5c d3 7b 35 6e a4 22 e1 86 df 04 58 47 35 64 34 59 15 99 08 b8 95 7f b2 ea ea a3
                                                                                                                                                                                                                                                                                                                      Data Ascii: h?-~,BFQMU)%QHa"*WUC;!"1A#2Qaq3Br$CRb S?nsZ<7ET3%aN+~<RFDAW['sH0<:)>-MTEG#c-jlw+0fy"cX$\{5n"XG5d4Y
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: ab 64 70 24 68 e2 16 2e 73 f7 5d 4b 80 b2 8a 94 b5 bf 82 54 b1 34 0f c3 3f fa a7 40 e3 2b c3 23 71 eb a0 2a 0a 79 2a 1d 38 ee ce 7e 18 8d 3a 5d 77 17 c4 e6 65 49 8b 72 b6 44 f2 29 91 3e 5a a8 22 8d dc 4f e4 ab 68 ea 69 c6 a1 84 fe ab 27 d2 be 09 1d 9c 91 81 7f 55 b3 29 29 cd 26 de 32 06 17 da 2d d5 f9 f9 af c2 a8 1e dd fe 79 8c 6c 45 fa 29 25 27 b4 95 17 20 87 b4 80 47 e9 d1 6d 29 9b 45 47 2d 54 82 ed 88 5d 54 ed bd a7 55 98 7d 49 c5 df 94 72 52 fd f0 36 73 0b 69 b6 7e 17 f3 30 8d e7 2f 8a d8 b5 3d ad 06 7e e1 77 1e 0c b2 37 eb ee 84 fd ba 3b 41 e1 f4 b4 87 88 f9 b1 dd fc b5 ba 6c fd bc ce 5c 69 20 be 42 fa 44 b6 8c dd b3 12 4c 1d 4b 4c 1b d7 77 86 3c bd ca da 27 6a f7 1a 43 2c 34 c0 1c ee 59 6c f9 fe 7f e1 52 1d a9 dc a7 dd c1 4a 5b 61 ab b1 ce de da a6
                                                                                                                                                                                                                                                                                                                      Data Ascii: dp$h.s]KT4?@+#q*y*8~:]weIrD)>Z"Ohi'U))&2-ylE)%' Gm)EG-T]TU}IrR6si~0/=~w7;Al\i BDLKLw<'jC,4YlRJ[a
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 34 5a c9 d0 36 fc d5 4d 33 62 65 c1 bd d1 84 3b 5b a9 e8 da c0 08 77 34 da 60 eb f1 a7 42 07 55 14 23 d5 19 71 c8 62 13 8d c9 4e 26 ea e6 e8 de fc d6 44 84 45 d5 91 6a b2 ff c4 00 22 10 01 01 01 01 00 02 02 02 03 01 01 00 00 00 00 00 01 11 00 21 31 41 51 71 61 81 91 a1 b1 10 c1 ff da 00 08 01 01 00 01 3f 10 b9 fc 1d 0f 64 2b ab 33 10 78 0d 7e 47 35 13 42 56 3c 67 0e 00 c4 53 74 e5 eb ec c0 fe 82 30 cd 1f 45 19 d2 23 20 06 65 bd 40 e4 81 17 70 98 66 3d 5e 35 d1 50 4a b0 3d ef 06 73 80 5d 6c 59 9a 43 5f b8 87 87 fc a0 f5 e2 cb 30 af 26 f3 0e bf 83 57 78 e1 29 0d 12 11 ec 07 4d cf d0 d0 44 cd 43 42 b6 2b f6 33 68 5e 05 e9 e4 51 21 84 dc ca f0 3f 84 33 1f 6e 42 7d 71 e1 98 16 3c 0d 19 12 29 aa 91 f9 69 31 84 c6 84 6a 79 03 cd d0 17 89 6b aa 46 5c 82 c1 ed a3
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4Z6M3be;[w4`BU#qbN&DEj"!1AQqa?d+3x~G5BV<gSt0E# e@pf=^5PJ=s]lYC_0&Wx)MDCB+3h^Q!?3nB}q<)i1jykF\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: fe 75 9f d0 a9 11 71 b9 1c 1e 7a 0d 72 9c 5f 01 72 95 3a af 79 79 93 cc 09 c1 24 8e 05 2f 92 3d 12 1a 39 ba 37 d7 61 30 e5 0a 2c e7 37 0e 3d 19 51 18 c9 d0 1d c3 81 fd 17 04 fe 6e 90 f4 79 cf 83 ca 4c b8 ce 24 75 9f e0 e4 5c f9 72 23 5e 19 1f 3d 86 03 9f e8 32 80 f7 7d 98 bf e8 39 d0 5a 23 e5 f5 ad 6e f8 77 e7 bb 80 bc 1f 78 90 36 9c b4 06 a0 f9 8c 5d 78 56 8e 98 a8 21 0f e0 66 04 51 38 18 6a 21 cc 94 e4 d2 25 b7 23 ec 31 b1 b8 fb 22 7f 46 26 60 5f 91 17 02 98 7a d0 31 56 fa ca df 1e 9c 47 49 31 80 79 1c cf 4c 20 5f 2e e9 9c 1f d4 67 76 13 4f 8c 5f a7 26 21 d3 d8 c3 3e e6 4f 2f b3 07 7c 87 e4 ed 57 e8 c2 c8 f5 8f e4 1b cc 2a 1e 71 42 17 3a f2 e2 34 51 0f 35 cc 89 bb aa 8a 33 00 54 27 2e 52 25 cc 27 38 57 0d 00 88 0c 7f f0 bf d1 a0 f2 31 a8 7b 30 88 39 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: uqzr_r:yy$/=97a0,7=QnyL$u\r#^=2}9Z#nwx6]xV!fQ8j!%#1"F&`_z1VGI1yL _.gvO_&!>O/|W*qB:4Q53T'.R%'8W1{09w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC981INData Raw: f8 e1 c5 72 ed 1b f4 54 75 b0 30 0b 10 e1 e5 25 53 58 c0 31 f8 61 13 32 fd 3e 68 9f 58 94 6e c3 1f e1 b3 a8 42 a4 f1 69 e0 b2 7a 30 23 04 74 cd d0 51 52 45 99 3b aa 4a 68 c2 41 2b ef 8a 2c 5a 44 d1 46 27 b1 77 13 92 d8 76 ba a7 a9 9d 80 9b 8a 4a 43 27 16 dd 47 b8 8a a0 77 72 86 ee a1 6e d4 42 3e c5 88 dc 76 52 ed 8a 2e e4 1d ca 4e aa 31 1c ba 26 11 b7 45 ff c4 00 32 11 00 01 03 03 01 06 04 04 06 03 00 00 00 00 00 00 02 00 01 03 04 11 12 21 05 13 22 31 32 71 23 41 61 62 42 51 81 91 06 14 16 72 b1 f1 43 52 c1 ff da 00 08 01 03 01 01 3f 00 0d 9f 4f 26 58 99 75 7a 36 9d 9d 0e ce 2a 66 ca 0a dd 7b 2a 9a 7a 99 58 9c e5 8f f8 77 47 4d 37 3c 3e d6 45 93 68 4f a3 28 1e 11 c9 84 b5 74 45 8b 64 ea 9c 46 66 bc 8d 82 7a 78 23 6c 9a 55 29 88 bf 09 e4 a5 69 4f 88 51 c2
                                                                                                                                                                                                                                                                                                                      Data Ascii: rTu0%SX1a2>hXnBiz0#tQRE;JhA+,ZDF'wvJC'GwrnB>vR.N1&E2!"12q#AabBQrCR?O&Xuz6*f{*zXwGM7<>EhO(tEdFfzx#lU)iOQ


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      113192.168.2.649854172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1095OUTGET /logos/articles/thumb_20240926104449_is-rocket-lab-stock-a-buying-opportunity-at-its-ne.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 4574
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=6305
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "a9f16e52b10db1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 15:44:49 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 281958
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63fa9b914319-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC825INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 84 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 02 05 06 07 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d3 ed 5b 7a 64 bc 97 27 cb 12 f0 84 86 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4[zd'!
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: f5 08 20 00 aa 03 c7 ca aa aa aa a8 82 08 20 aa ec 10 00 50 15 40 0c 75 55 da aa 88 20 82 08 3d c2 08 20 82 00 00 d8 71 0b 48 af b1 44 10 41 1d 82 1d c2 01 ad c3 83 1e 9a 46 07 34 8f bd 10 51 ee 10 ec 10 41 31 6b c2 d9 b1 e8 a3 f8 14 51 ee 10 41 04 10 4c 5a cc 78 e7 49 60 8b 22 2f e0 51 47 b0 41 04 10 41 60 8f 13 5b 2a 66 29 af ea 26 75 00 9c e1 f8 14 7b 50 00 01 41 69 a4 c9 9c 30 ca 39 c9 cf ab 9d 95 df 72 8a 3d a8 00 00 a8 b0 23 c8 d8 ce f6 93 cc 65 19 fa 77 b2 16 58 c1 55 55 51 04 11 54 00 0c 8f c3 66 69 f3 a5 8c 8d d6 bf 62 35 98 31 9d 5e d7 95 2f 05 2a aa 20 a2 a9 05 8b 2f c9 b3 cf 8a 46 d5 fa ac b2 9c dc 81 cd 74 5c 1a ec 52 64 be 4d 77 28 82 08 f1 1d 4b fd 2b 77 67 a9 66 75 4b 76 8f dc 61 ea 67 6e 1b b1 76 48 e6 24 bc bd 44 fe a1 c9 bf 6f 52 c8 ea
                                                                                                                                                                                                                                                                                                                      Data Ascii: P@uU = qHDAF4QA1kQALZxI`"/QGAA`[*f)&u{PAi09r=#ewXUUQTfib51^/* /Ft\RdMw(K+wgfuKvagnvH$DoR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 67 3a b2 a7 01 b7 17 ce 46 ac 2a 90 4e ce 3c 72 ca ae 22 c4 0b 7f 72 ac 1f 07 e5 56 73 68 f5 55 3c 4b 47 aa a9 f9 07 aa a8 3c ad f7 4f 1d c5 4b f4 d8 f2 52 01 7d 4d 4f fa 7d 53 fb da a5 fa 13 86 37 08 52 9f 91 3c 70 d3 ea a6 22 d6 6f 92 93 4f c3 75 2e 6f a7 d5 38 37 21 bc 54 80 8c 30 84 fd 5c 58 a5 3c db fe 14 98 cb 2d e6 a5 be 4b 3c 94 a7 3b 96 fb 27 d8 1b 34 29 0f 20 a5 3c 99 e6 a5 f9 1b f8 52 77 61 3c 9b 6e a8 f3 8e 41 35 a5 b6 ba 69 6d ee 53 0f 1c a6 67 1c ae 98 5c c1 c2 fd c8 36 e2 e4 84 cd 5c fd 53 6c ef ba 1a 8a 66 82 b4 96 b3 88 f1 4c 60 bb 71 95 c3 78 f0 4d 75 ae b2 02 0d 36 1c d0 51 81 d9 4d d1 74 de f7 76 6e 86 a2 81 71 c2 e1 bc 50 d6 38 af ff c4 00 23 10 01 00 02 01 04 03 01 01 01 01 01 00 00 00 00 00 01 00 11 21 31 41 51 61 10 71 91 81 20 b1
                                                                                                                                                                                                                                                                                                                      Data Ascii: g:F*N<r"rVshU<KG<OKR}MO}S7R<p"oOu.o87!T0\X<-K<;'4) <Rwa<nA5imSg\6\SlfL`qxMu6QMtvnqP8#!1AQaq
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1011INData Raw: da 06 a1 5f 92 89 17 38 52 ec 98 8b 03 45 b5 48 26 c5 43 43 38 bd 61 8a d7 63 4a d4 b5 45 02 d6 94 c0 82 ab 86 e0 f4 2b 59 b1 ea e1 50 b6 8d 01 b3 d3 00 93 ba d0 cf 06 b2 b4 12 3c 0b be d0 9a 32 50 b5 b3 3b b0 48 a0 55 b0 01 75 74 42 fd 07 11 0b a2 cd e8 a7 a6 01 65 15 5d 00 96 cd 0a c5 86 89 6c 16 16 a9 18 e1 95 d8 16 d1 66 83 9e 21 16 7b 2c d7 6d 22 3c f5 d8 db 5b 28 a8 6a c8 16 29 68 e0 6a 2d 02 9f d4 21 94 6a 37 06 a7 bc ff 00 84 45 20 3b 62 59 56 fb 82 ac b6 2d b6 e1 11 a0 00 31 0d 16 2f 74 25 c5 ee 2b ff 00 2a 0c 14 56 9a a6 05 cb 29 c2 f1 18 6d b8 e6 21 69 2d 2c 1c 69 0b f1 1c a5 40 5b 0c 51 88 a5 b6 cd 63 56 2a ac 3d 51 0b 8d 57 90 60 76 83 6e ea 55 1b 47 f2 56 a1 b5 60 5a 15 cc 4d 62 b3 83 a4 70 25 d5 93 0e 0a 31 58 94 eb 3e 42 2a a7 5c b3 ff c4
                                                                                                                                                                                                                                                                                                                      Data Ascii: _8REH&CC8acJE+YP<2P;HUutBe]lf!{,m"<[(j)hj-!j7E ;bYV-1/t%+*V)m!i-,i@[QcV*=QW`vnUGV`ZMbp%1X>B*\


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      114192.168.2.649857172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1095OUTGET /logos/articles/thumb_20240925074451_3-stocks-raising-dividends-4x-higher-than-inflatio.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                      Content-Length: 7805
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=10780, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "c83be9b648fdb1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Wed, 25 Sep 2024 12:44:51 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 380195
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63fc5bd68c39-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC818INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 85 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 00 04 07 03 01 02 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c2 78 eb bd fd 59 32 a6 09 4b 0d b6 ca ad dc
                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"3xY2K
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 03 00 02 02 02 01 05 01 01 00 00 00 00 00 03 04 01 02 05 00 06 11 12 13 14 15 07 16 21 22 23 24 31 ff da 00 08 01 01 00 01 08 00 be 6b 63 e4 2e 58 ff 00 d5 f3 5b 24 5a 69 85 9f 65 cd 62 b0 f6 a5 26 be b1 9a 72 da d5 b5 2e a8 9e 1d 68 c7 61 ea 69 81 bd 3f c6 ab d4 1b 6e 3c 8d 0e 92 ea a6 a1 6e 70 c4 36 ec 71 a1 78 d0 0d 78 7e 8f 06 ec 48 b5 ca fe 9d 8a 3c 79 b7 44 ce a7 f0 41 7e 9e e7 5e 3c d0 ff 00 a7 e8 56 e2 b4 9f ab e6 d9 b3 5c 04 ea 0b 16 a2 ad ed d3 73 15 62 91 4d f4 17 c8 7a ec af dc d5 96 59 c9 6f 81 c5 a3 21 fe e6 eb c3 a5 ad 11 93 8b 4f bb 02 90 af 26 f5 f3 fb 78 07 b4 c5 f5 d2 3e 15 af 34 0f 68 64 03 8f 6b 76 5c f2 0e bf 2a 9b f9 df c4 d5 3e cf 9e 7b 08 15 fc 96 73 48 9a 42 a5 34 aa 7a fd 7c 9b 3c 5f 8a 8d 30 0b cb ae 4f 08 ba 94 30 2e 5b 88 a4
                                                                                                                                                                                                                                                                                                                      Data Ascii: !"#$1kc.X[$Zieb&r.hai?n<np6qxx~H<yDA~^<V\sbMzYo!O&x>4hdkv\*>{sHB4z|<_0O0.[
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 40 b5 34 f7 3a b2 a7 3f d9 9c e4 fe d4 d5 cd 0d 12 d8 f3 87 2e 83 54 d1 7c bb 58 aa 04 d3 d8 2a 58 74 b7 b6 52 a2 48 50 7d 2e bc 4b b6 f6 cd a7 1d 1b ca a2 ac a5 1e 1b 05 e7 5a 60 3a 06 e3 35 0b 22 b8 c8 9c b1 f8 51 50 d7 27 ca 5a c4 61 b7 10 ea c3 9e b2 33 cc 56 f3 a7 91 05 00 a2 72 69 00 9b 47 15 14 d9 80 7b 21 48 b1 b2 e9 c7 9a 10 48 d5 ef a3 a5 ad a3 ac b2 39 f9 ea e7 75 ae b6 7b b9 5e ca ee f6 d6 4a 6a 2b d4 19 fc ae f3 0c e5 63 51 7e ba 88 6e 7c 91 da 09 03 fd aa 08 68 77 e6 26 42 e8 3f 72 35 7d 12 1c 96 02 b0 9d 32 80 e3 56 bb cd dc f6 7c fd 1c 1f 62 d2 dd c2 2f eb 7f 6f 69 ab 0a da 7b 15 7d 1f b5 b9 13 ed 16 98 a1 49 6c 96 3d 15 9f 92 06 48 a1 08 9e ba 47 8c 8b 50 40 6e fc 7a 44 65 9c 2d f1 d8 44 81 d6 28 68 7a 40 9d 34 64 9d b2 6d 65 06 a3 56 d2
                                                                                                                                                                                                                                                                                                                      Data Ascii: @4:?.T|X*XtRHP}.KZ`:5"QP'Za3VriG{!HH9u{^Jj+cQ~n|hw&B?r5}2V|b/oi{}Il=HGP@nzDe-D(hz@4dmeV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: f3 b3 7d c2 81 87 9c fc a2 45 ff 00 38 bd ca c1 47 ce f0 f9 07 0f c2 2b fd e3 80 1c 32 9c 5e 28 73 9c 8b 3c 60 0a be 8b 2f fe 5c e0 de c5 58 60 a1 5d 7d 0d e7 04 86 bc d2 19 a0 a3 13 d5 96 0c 79 03 8e 81 f7 f1 84 96 d3 2a af 3d d8 6f 24 fd 73 a2 32 32 58 0a 00 60 a6 0e 33 b6 65 1f be 48 39 91 ab e8 0d 0c 61 7b 72 84 1b d7 7f d0 73 9b 42 ec 0b 88 2c a8 52 c7 c7 b9 19 1b 39 11 39 2f de 28 59 5d e4 3d f3 64 81 9c 91 60 9e fa 38 3e 1f 50 13 f6 e7 24 a5 81 fe b7 ce 70 ee ea a3 e9 78 38 da bf ef 35 28 4c 65 99 81 3e 2f c0 c8 b8 28 a4 11 8c 14 19 99 02 f9 c9 9b 72 7a ca 6b e6 d7 8b e4 f7 8c 05 21 e7 1a d2 33 b9 8f c8 02 71 9c af ae 0e a1 49 a0 3d 33 b8 8a 3d 1d dd e7 80 4f f1 7f f0 81 e5 90 d0 5c 41 1b b6 d6 61 c0 00 1f 27 07 11 23 49 ff 00 84 bc 92 8a 85 fa 92
                                                                                                                                                                                                                                                                                                                      Data Ascii: }E8G+2^(s<`/\X`]}y*=o$s22X`3eH9a{rsB,R99/(Y]=d`8>P$px85(Le>/(rzk!3qI=3=O\Aa'#I
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: 43 14 3b 36 a5 4f 1e 79 2c 49 c2 2a 31 2c ec be 41 aa b1 83 6b 49 b1 54 3d 9e 7b 24 d6 10 77 eb 02 f1 c7 46 89 cf ef 03 f6 15 9e cc d8 44 d2 c7 32 23 20 22 81 62 00 07 27 10 95 9d 5a 30 0d 0b 06 f8 18 c3 55 f8 90 60 24 8e 36 b2 0f 8f 51 cf 0a 31 e3 4d da fa 0a 01 0a a1 4f 00 0e c9 19 6c 23 db 6c 45 76 6a cd 66 ae 27 d3 a2 13 e8 c3 26 c9 3e a6 b3 50 ec be 8d 88 65 37 25 93 7c 11 c1 c4 78 59 ae e3 6e 47 75 63 35 45 12 94 2b d6 e0 85 85 04 0a 39 62 4e 22 24 d1 44 d2 47 a6 41 6d b1 7b 92 4a b2 cd fe 32 7d da 49 74 5c 28 5a 31 35 5b 28 ee dc 5f 39 3c 6f a2 88 b1 49 11 0a 19 03 13 62 cf 21 39 a7 3e 70 55 8a 03 91 e2 81 23 c1 cf 7f f3 80 10 41 fb 1f 07 1b 71 86 5d aa c7 b2 a4 60 0c 3b 27 c8 c6 e4 30 fe 4e 2d 7a 7a 29 5b af d4 e3 68 ff 00 39 28 8f d2 46 6e 39 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: C;6Oy,I*1,AkIT={$wFD2# "b'Z0U`$6Q1MOl#lEvjf'&>Pe7%|xYnGuc5E+9bN"$DGAm{J2}It\(Z15[(_9<oIb!9>pU#Aq]`;'0N-zz)[h9(Fn9>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC1369INData Raw: a8 7c 59 a9 98 22 3e d6 2b 07 37 57 c7 c7 9a a9 4b 21 0b 25 69 54 f2 0e da 07 d5 c9 75 a2 59 61 f5 54 88 a3 2a 10 ae ee 6e 4e f8 cd 56 b4 23 48 54 03 a7 8c 1b 00 31 ff 00 ec 3c 73 93 ce 59 63 62 49 48 d4 50 1b 8f 9e ce 19 b6 6f 2a 05 c4 0d d6 eb c9 65 0c 55 48 22 44 e9 85 d1 a0 79 1e 73 5b a9 1c 9e 98 1e 07 63 f2 81 91 ea b5 64 1a 08 5e 34 fd d8 2b 66 8d 74 9f 31 f1 b7 dd dc 1c d5 7a ad c1 21 e5 2c 72 20 1f a2 d6 46 6a 8a 31 b1 c9 27 f9 19 10 96 3b a5 92 37 24 fd 6b 12 52 ae 40 21 ac 13 8a 51 76 a9 57 8c 02 40 23 8b 04 8c d7 07 9f a5 12 54 75 7d 9e 71 56 52 00 56 54 a6 26 f3 50 90 85 60 48 20 13 5e 45 0c 6b 0c 0d b1 e3 35 41 61 06 f7 de 33 6c 27 97 f2 46 33 6e 22 c2 93 fc 9c 98 37 f5 95 58 5f 40 e3 9d fe f5 8e 58 9e 3c 81 80 0f 89 07 03 da f0 81 d0 eb 1f
                                                                                                                                                                                                                                                                                                                      Data Ascii: |Y">+7WK!%iTuYaT*nNV#HT1<sYcbIHPo*eUH"Dys[cd^4+ft1z!,r Fj1';7$kR@!QvW@#Tu}qVRVT&P`H ^Ek5Aa3l'F3n"7X_@X<
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:41 UTC142INData Raw: 6e d1 4e 20 2a 79 6a 36 13 fd 43 44 d1 ee 2a 30 24 37 50 77 50 df 1a 84 d3 34 2f 47 50 31 e4 b1 58 f2 f5 2c b4 26 7a 0c 21 57 75 31 31 e7 bf 98 79 1e a6 55 04 fb a3 b3 3a 51 98 5c 32 fe 44 24 d4 ca 8a 54 b0 ee 70 68 b8 5c 77 38 37 db 3c b6 ef 8c f2 f2 7d b0 e3 c8 dc 7d 33 cb c8 ad 65 67 a8 8d 42 ac c2 8a c1 81 cc 5c 19 31 b4 4c 40 a9 05 aa 64 c7 43 dd 19 1a e7 c4 11 67 c7 81 1a 8e aa 0f 5e 0a 67 ca f8 64 63 7d f8 7f ff d9
                                                                                                                                                                                                                                                                                                                      Data Ascii: nN *yj6CD*0$7PwP4/GP1X,&z!Wu11yU:Q\2D$Tph\w87<}}3egB\1L@dCg^gdc}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      115192.168.2.649858172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1033OUTGET /images/Dark-Transparent2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; _ga_DXW4L2BDZK=GS1.1.1727648730.1.0.1727648730.60.0.0; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 849568
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=856935, status=webp_bigger
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "de9ffd1a41bcda1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 11 Jun 2024 20:51:17 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 424664
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf63fe686642e2-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 dc 00 00 0a 9c 08 03 00 00 00 71 36 17 9b 00 00 02 fd 50 4c 54 45 00 00 00 00 63 9a 00 62 99 00 63 9a 00 6c a1 00 6b a1 00 63 9a 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 6b a1 00 53 8d 00 53 8c 00 53 8d 00 50 8a 00 66 9c 00 6d a3 00 54 8d 00 51 8b 00 52 8c 00 4e 88 00 52 8c 00 65 9c 00 6d a3 00 66 9c 00 66 9c 00 65 9c 00 69 a0 00 6e a3 00 67 9d 00 65 9c 00 6f a5 00 53 8c 00 60 97 00 66 9c 00 71 a6 00 70 a5 00 4d 88 00 6f a4 00 71 a6 00 65 9c 00 70 a5 00 71 a6 00 66 9c 00 65 9b 00 6e a3 00 4e 89 00 68 9e 00 67 9e 00 6f a4 00 5a 91 00 52 8c 00 71 a6 00 71 a5 00 52 8c 00 71 a6 00 50 8a 00 66 9c 00 66 9c 00 66 9c 00 64 9b 00 72 a6 00 65 9c 00 6f a4 00 5a 91 00 59 91 00 69 9f 00 66 9d 00 70 a5 00 4e 88 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRq6PLTEcbclkckkkkkSSSPfmTQRNRemffeingeoS`fqpMoqepqfenNhgoZRqqRqPfffdreoZYifpN
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 27 18 1b 10 1f 14 30 2c fa 23 2b 27 50 18 fc 34 42 a7 f5 fa ed 4f 38 30 1b 30 59 59 3d 5f f4 5f d6 4b 2c f0 49 a6 4a 69 b1 46 50 6f 42 f9 39 6e 45 c1 e5 5f 3d 38 ea ce 41 60 f6 6f 64 40 e2 97 ad b1 f9 90 5b 64 83 97 b8 fa 89 f9 3c 73 57 35 cf c9 f0 86 70 df b0 69 9e 8a b8 90 55 ea d5 54 89 dc e7 9e f4 78 8f c6 54 c8 89 b5 9a e0 78 50 db 7f b8 da e5 c0 49 d4 84 64 ba 90 f1 a0 69 f0 78 c0 90 79 7e 74 a5 d9 be b0 c9 f9 f4 f1 e0 81 c2 d0 ec ab 74 34 bf e1 a0 69 b7 af 94 79 d6 a0 d0 90 cf e0 7f 98 fb e7 ab f8 de cf d1 f6 e6 c7 c9 c2 a9 d8 a1 f1 f1 a0 d7 f9 c1 68 e8 e9 fa 7d ed e8 f3 97 b8 81 7e a8 82 6f b1 bf a5 e1 c9 f2 97 d0 89 97 e0 ea 9f d8 c6 ee e1 b3 ee c9 f8 d4 bc 19 3a d7 8b 00 0c f2 68 49 44 41 54 78 da ec bd 4d 48 5c 59 df f5 fd 3f 75 4e 59 5f 93 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: '0,#+'P4BO800YY=__K,IJiFPoB9nE_=8A`od@[d<sW5piUTxTxPIdixy~tt4iyh}~o:hIDATxMH\Y?uNY_8
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 0d 2a eb 91 a0 d2 8a e1 98 1e 26 93 6a db 88 18 34 ac bc 39 e1 c0 ac d5 e4 b5 29 af 42 50 c9 ea ac d5 26 26 2d 65 bd b2 a2 90 77 49 0b a7 70 03 62 52 77 d6 6b 4e 0a bf 6b 87 23 fc 23 ce 88 51 0b 7b 1f b4 11 31 9a f1 bd ac a6 c3 d0 d7 96 98 b5 9a 75 7b cc 66 49 d6 ec 4d 91 bd ee 46 d8 73 8b 26 3e 98 dd 62 65 65 65 65 65 65 f5 4f d5 b3 cf 3e b9 75 5c ba f5 bb e1 aa 2d 5c 1b 9c 38 16 dd 5a 7b bd 57 a8 89 b9 09 58 7b 1a db 41 92 e5 6e c1 5a 9f fc 86 7b a5 1b d6 06 a5 06 d6 86 25 ba 84 14 4c 34 06 cb ab b7 56 fd e6 37 a0 b6 0f 20 ab ba 10 4f 39 22 4d cd 06 90 d5 54 bd 8f 71 aa e8 6a c1 e2 a0 08 ee 5f 6f 55 c0 0a 03 61 98 fe ea 88 19 e9 d6 02 a1 5b 7f 5d 76 2b 93 39 46 76 ab 2a 40 b7 e6 53 7f 92 6e 5d e8 a7 74 eb cc 32 a5 5b 4e 57 ce 80 1f c2 23 0d 47 ac 4d 17
                                                                                                                                                                                                                                                                                                                      Data Ascii: *&j49)BP&&-ewIpbRwkNk##Q{1u{fIMFs&>beeeeeeO>u\-\8Z{WX{AnZ{%L4V7 O9"MTqj_oUa[]v+9Fv*@Sn]t2[NW#GM
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 28 b7 83 72 a3 c8 36 b5 64 08 08 16 8c 3a 56 09 ca 53 f1 e2 71 f7 84 03 86 a9 10 af 45 3d 6e 88 44 be 68 b3 56 b4 9a c7 c1 a4 2e 04 60 c5 20 ba 85 4f ac 15 e1 dc af 22 2c 7f 35 27 46 3d 0f e3 57 8d 6a 6b cc ec f6 ed 41 c0 0a ba be 2a 85 68 30 6b 3f 23 ee 8c ca 93 59 59 59 59 59 59 59 fd 63 55 f4 df ff 14 b8 65 ea dd 9a 31 30 b0 a7 86 cb 36 00 6e 1d 1a e8 d6 53 04 4f bd 55 48 bc 26 4a e6 30 f6 95 8c ee c2 de 56 6f 0b 89 97 0c 1a 72 5f b5 bd 38 e9 28 3d 85 6b db 49 91 59 13 9e 1a 08 ac e8 90 54 5f e1 62 1f 70 30 bd 98 5e 87 7b e6 be 47 cf a8 ff fb 43 4b 29 41 3c a6 7f 8d 1e eb 80 ae 7a 13 0a 9b 33 d3 ad 92 bf 28 bb 95 09 d2 ad 9e 4f 99 dd 4a cd 53 ba 15 e7 74 2b 3a 46 2d 99 3c 6a 75 0a cb 75 c1 3c e0 c5 b7 5a d8 1c ee 36 e4 ad fe 73 52 90 07 cb 59 38 9a 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: (r6d:VSqE=nDhV.` O",5'F=WjkA*h0k?#YYYYYYYcUe106nSOUH&J0Vor_8(=kIYT_bp0^{GCK)A<z3(OJSt+:F-<juu<Z6sRY8v
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 1b c3 02 63 3d 42 d4 0e a5 5c 50 29 3f 61 2b e5 ad ac ac ac ac ac fe c9 8a ff fe bf 11 6e 99 e8 d6 0e 2e 4d bc c6 b5 57 1b b0 d4 fb 0c e0 d6 de 16 0e 0d f6 56 6e c0 da 5a 74 17 d7 0c 15 5b 2f 64 1a d6 06 0d c4 6b 27 15 1b 37 0c 1c 0e 23 05 13 0f 9e 3c 2c 12 df 28 64 56 55 22 de 6a c1 e2 46 42 c4 59 33 21 af e1 7d 43 9c 6a 1a 89 99 7f 69 46 03 ae 8c 3f 6d b8 00 43 8c ea 7c 45 60 5e 78 b1 0a 69 21 dd 52 23 8f e2 cc 1e 2b bb d5 e6 1d 8f 6e 65 32 9f 3c bb 65 a4 5b d8 3b 1d e3 93 89 6e 08 dd 2a 2f 3d 62 2d ba c6 a9 c5 2c 8a 4a 15 70 80 23 74 6b 2c c9 28 15 36 32 bd cc 5b cb 09 68 57 82 a2 7a dc f7 e6 66 39 9d 30 7c 73 29 85 35 58 7c c2 b0 fc 2b e8 e4 82 d0 94 0a 61 11 f2 75 f6 17 01 c5 7e 62 45 59 2e 1d 0b 4c 5d a2 04 ae 1e 86 20 81 6e fd f2 49 e9 d6 e5 af 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: c=B\P)?a+n.MWVnZt[/dk'7#<,(dVU"jFBY3!}CjiF?mC|E`^xi!R#+ne2<e[;n*/=b-,Jp#tk,(62[hWzf90|s)5X|+au~bEY.L] nI1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 7f e3 d2 0c 2e bd 7e 85 6b 83 db 00 b7 f6 5e ed 81 d6 7e c3 b5 da 4a c3 5a a3 a1 7c de 79 6e a8 ce c2 1b be 92 1a 58 1b 16 0c 83 3d 77 a4 a9 b7 b0 77 ab 56 61 a4 02 90 05 73 81 aa 65 23 36 5e 78 65 91 21 d0 d5 91 82 23 17 55 a0 4b 5f 9a f9 e3 7f 81 69 c3 2e 1c 62 34 f0 b1 a1 7c 19 8a 56 16 28 79 fe 8f 44 01 ad 44 42 b3 5b 7d 27 a4 5b f5 0a 6e 9d 20 bb 55 7e 94 6e 65 fe 2e ba 75 61 f4 88 35 16 45 ba f5 36 47 b7 b0 8c 89 78 77 4a 79 81 56 79 29 2f d0 ba 72 33 50 e5 c5 ee f9 80 13 2c 0c 11 5d b8 cc 27 0c cf 5c c3 4e 2e bc e9 b5 33 86 3a 7a 4e c5 9c f3 b4 a9 fe 67 96 06 f3 be e7 d3 93 3e dd ba 83 d0 29 f7 20 76 bb 07 94 6e 5d 75 59 48 ec a7 24 a0 18 fd 47 8d 33 8b 57 4a 95 33 9a 28 74 92 f3 3e c3 42 87 91 aa 94 ef d4 d3 3d d7 a9 03 5f 9e a8 ef d4 52 56 76 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: .~k^~JZ|ynX=wwVase#6^xe!#UK_i.b4|V(yDDB[}'[n U~ne.ua5E6GxwJyVy)/r3P,]'\N.3:zNg>) vn]uYH$G3WJ3(t>B=_RVv
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 5a 9f 48 77 e1 da 52 54 45 a7 00 64 f5 14 2e d6 a8 49 07 6c 7a 8f 97 19 02 5d ce 60 c1 62 36 bd 14 eb c8 27 b7 fc 89 10 3c 9e 71 3d ad 7e 94 31 14 77 1d 49 8a 65 02 3f 89 b9 2b 99 80 46 3e 31 dd ca 28 41 99 4d dd 9f a5 5b f7 02 b1 13 4a b7 ce 8c 1e 93 6e 5d 2c c0 10 bc 77 ab bc 94 13 ac d4 18 af 87 3f b3 9c f7 a6 3c e6 61 ef 51 fc 6e ce ba 76 46 e8 24 e4 79 87 10 2c 95 70 c2 23 0c d9 21 86 d1 ef 49 27 97 be 29 1d 31 3c 77 19 9a ea f1 04 c7 7b b4 8c fe 5a 82 d3 2d 3a 59 89 74 eb 32 cb ab 45 7f 82 3d 40 b7 e0 41 2f a9 53 ee 1f 8d 19 2d 74 ea a9 93 ba cb f2 51 89 51 ed 7c c3 18 56 69 23 6b af ef 2f c1 3a 2c 96 2b bb a2 9d bb 49 70 fc b7 f6 0a 9d 46 5d ae 75 1b a2 18 de bc 72 1e 9e 01 c6 a1 f7 4c 45 78 a9 3c de 4d 1f 2f 98 a2 e3 87 15 e0 2c d0 da ad d6 62 3f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ZHwRTEd.Ilz]`b6'<q=~1wIe?+F>1(AM[Jn],w?<aQnvF$y,p#!I')1<w{Z-:Yt2E=@A/S-tQQ|Vi#k/:,+IpF]urLEx<M/,b?
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 39 b5 ec 2c 06 97 7b cc 74 6b ec 24 74 eb 80 d3 ad 15 f7 18 74 6b f2 2f a5 5b 41 cb db 0c a1 5b fd a1 74 8b 1e 7e 18 3d e2 2d 27 80 60 41 3d 3c dc 53 dd 92 dd f3 49 94 12 2c 3c c4 d0 fd ce b7 be ba 82 c7 1b 92 4e 2e dd f4 4e db ab e2 77 b5 75 29 2a c2 7a e0 bf 73 59 aa eb f2 05 f6 22 57 3d 76 32 62 38 dd c2 3d 9a 6e 31 8c 76 9e a6 ba 7e 10 46 83 70 cf 0f 94 20 5d a1 79 af f2 b7 8c 7b 95 97 32 87 a7 ad 5e 52 a7 93 32 ac 3a ed dc a3 c7 1f fe 42 8f 4c ec 04 67 53 3b 8d 78 37 ea dc a7 d0 a9 05 ff a1 d7 aa d2 ce 30 9d fc 6b 73 68 dd 7c 9c 05 a0 32 35 86 69 c6 63 d4 cd b3 27 2d 45 e8 eb 8d 08 68 2e a3 d4 48 11 d6 6a 84 a6 ba 5a f8 b1 88 55 b4 c6 6b c9 31 c1 21 0a 80 4a f6 29 a6 72 3b 38 8a 5a e0 f4 27 d2 c1 87 01 2b 42 ce 60 9c 83 5b c2 ac 63 53 48 cf 55 4f 88
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9,{tk$ttk/[A[t~=-'`A=<SI,<N.Nwu)*zsY"W=v2b8=n1v~Fp ]y{2^R2:BLgS;x70ksh|25ic'-Eh.HjZUk1!J)r;8Z'+B`[cSHUO
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 2b 5f 31 ea d4 49 26 1d c3 e9 16 7b f7 33 3e dd ba 42 19 d6 0f f4 23 41 a2 c9 59 cc 71 22 46 23 47 68 de eb 25 9d 73 1c a1 44 ec 3e 65 58 77 68 0e eb 25 32 2c b6 27 b6 cc 6a ed cf 3c 7c 97 d5 bc c7 12 5a a3 31 56 1d bf 28 cc 79 4c cb b5 70 4f fa a1 72 36 e9 7c df 98 0b d6 94 72 ca 52 94 7b 35 b1 13 04 33 0b b4 bb 6a 09 1f 54 95 a1 33 81 b3 7e 29 18 4d 75 f5 09 a8 91 16 7c 49 17 9c 98 88 83 89 ec 43 15 27 d0 ba cf 0a c3 72 ff 21 33 cd 2c b6 70 de 54 a2 ac ed 88 a0 da 78 65 55 2d e4 c4 20 28 56 cb 0f 37 6c 4e f2 19 c2 d5 13 47 b7 ba f9 6b ca 64 8e f8 a1 d2 61 d1 ad 67 59 cf 9c b1 72 c6 73 bf c6 42 b9 eb 70 74 21 e4 af 76 69 2f 3c 1f 10 0c af 94 af 64 5b b5 76 c3 a0 5a 8b 8e 7d 59 59 59 59 59 59 59 fd e3 e5 fd f7 fb cf 4e 87 a7 d1 ef b8 b4 8b 4b 13 2f 70 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: +_1I&{3>B#AYq"F#Gh%sD>eXwh%2,'j<|Z1V(yLpOr6|rR{53jT3~)Mu|IC'r!3,pTxeU- (V7lNGkdagYrsBpt!vi/<d[vZ}YYYYYYYNK/pm
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1369INData Raw: 0e 92 2a c6 a3 e2 a3 ca e9 3f 03 9d fb a5 ca b9 9b e4 07 30 b2 ea f8 5b 34 87 35 09 c4 c7 2f a2 c7 0f 3a af 1c ac d0 8a b4 e9 38 13 80 37 67 4a 39 fd 71 36 fa f7 30 4d 89 58 13 4d 82 d5 83 93 d0 01 ad 3a 01 cd 52 ee 55 52 4c a7 19 37 69 b7 56 a2 58 59 35 34 85 55 16 a5 2f d1 c5 07 13 db d1 aa e4 f7 5b 51 d6 08 87 4a 75 84 0d 11 8e 33 c9 77 69 5c d6 11 e1 77 9c 16 da f1 b5 e4 08 aa d5 6f a6 e4 20 aa 26 34 ba c5 07 1a 67 84 1f ec d8 46 88 99 ae 8d e7 a7 3e 0e 09 c7 69 d5 1e 43 45 7c f4 50 37 30 a4 c3 7a e1 2b c2 d0 d7 ac d9 8c eb fb 86 57 ca bf 92 90 2a fb 39 b1 b2 b2 b2 b2 b2 b2 fa 02 14 df 79 ff 79 e9 f0 74 fa dd b0 f6 1a 97 5e 19 4a e5 1b 77 0e f7 0a f4 ba 72 0f 34 38 80 6b d3 73 b8 56 8b 2c 6a 27 e9 ed 1a 88 57 93 21 92 e5 c2 48 e4 78 4c fa f0 c1 fa 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: *?0[45/:87gJ9q60MXM:RURL7iVXY54U/[QJu3wi\wo &4gF>iCE|P70z+W*9yyt^Jwr48ksV,j'W!HxLh


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      116192.168.2.649859216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:42 UTC1106OUTGET /f/AGSKWxXFwuADpdRYTYg2vNKrFiPAab10384srTso9hTZgqYvoykU8jK98ml2Ic49L7vOseUIgwtzYDOf1bOm76dYwqCpOrqJ4R-APMUtmxn_2dYmDjhny7g6wfwTJ3vbxMt4I8uPY2BAFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQxLDkyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5tYXJrZXRiZWF0LmNvbS92aWRlb3Mvd2h5LWNvbmdyZXNzLWlzLWJldHRpbmctYmlnLW9uLWNodWJiLXRoZS11bmRlcnJhdGVkLWluc3VyYW5jZS1zdG9jay8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:43 UTC1922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-h2IOfmtXUTx7Ckw4bLiltA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw1JBiOO90h-k6EEt8fcmkBsRO6TNYA4C49eY51slAnPTvPGsBELtrXWT1B-IlERdZDyReZDVUuMRqD8SORZdYPYFYtecSqzEQ3193ifU5EO_9eIn1KBAvvX-ZdS0QF0lcYW0AYiEejmfLn29nE-g4fnkns5JGUn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUbyRgZGJgaWRmZ6BaXyBAQAIxUnF"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:43 UTC1922INData Raw: 62 33 63 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 48 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 48 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: b3cif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var HD=function(a){this.l=_.v(a)};_.z(HD,_.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:43 UTC961INData Raw: 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 32 36 4c 64 41 65 66 75 58 65 30 50 31 6b 75 74 70 68 68 6f 62 48 58 48 5a 55 32 37 63 36 37 33 54 50 76 41 47 6e 2d 4b 4a 4d 37 4b 6a 68 49 48 79 50 6f 74 31 43 56 77 47 59 2d 65 47 39 54 53 30 35 31 31 77 78 6e 4f 4f 66 4d 57 57 39 47 47 79 48 4e 38 79 32 47 66 55 32 6c 35 57 67 4c 65 2d 4d 6e 54 37 6e 6b 69 59 42 72 2d 61 74 7a 4e 6b 44 59 38 6f 53 63 47 59 4a 43 75 31 74 70 49 7a 4b 6f 56 56 4a 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ngchoicesmessages.google.com\/f\/AGSKWxV26LdAefuXe0P1kutphhobHXHZU27c673TPvAGn-KJM7KjhIHyPot1CVwGY-eG9TS0511wxnOOfMWW9GGyHN8y2GfU2l5WgLe-MnT7nkiYBr-atzNkDY8oScGYJCu1tpIzKoVVJg\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      117192.168.2.649861216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1132OUTGET /f/AGSKWxUBvyGLGJ8CuByUsFGeFnMcagp_pyYLNvzX7vsqwOKjtoAwX4i1XuG08nWS0o3w98Z_dEjeGR5z9rId20U8K9XwUsfZJIIdZc7bInCjczLWHunLI-5TOkQztCoJka9YQxlof0VvmQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQyLDk2NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3ZpZGVvcy93aHktY29uZ3Jlc3MtaXMtYmV0dGluZy1iaWctb24tY2h1YmItdGhlLXVuZGVycmF0ZWQtaW5zdXJhbmNlLXN0b2NrLyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:44 GMT
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-tA-cR4ohtZeQaInh59DJJg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII0pBiOHHrNtMFID7vdIfpOhBLfH3JpAXETukzWEOAuPXmOdbpQJz07zxrCRC7a11k9QfiJREXWY8kXmQ1VLjE6gzEjkWXWD2B-P66S6zPgXjvx0usR4F46f3LrGuBuEjiCmsLEAvxcLxY_nw7m8CCC0fOMilpJOUXxifn55UUZSaVluQXpSWnpRanFpWlFsUbGRiZGFgamekZmMYXGAAASlhMAQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INData Raw: 32 38 38 35 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 63 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2885if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var cp=function(a){if(!a)return null;a=_.u
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INData Raw: 2e 75 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 50 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 74 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 4a 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 4a
                                                                                                                                                                                                                                                                                                                      Data Ascii: .uf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Pn(c,10,!0);b(c)};var tp=function(){this.i=[]};tp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Jc.apply(0,arguments))))})};tp.prototype.g=function(){for(var a=_.J
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INData Raw: 68 28 62 29 3b 58 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 31 29 3b 66 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 30 29 3b 66 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 5a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: h(b);Xp(a.j,function(){Dp(a,1);fp(b)},function(){Dp(a,0);fp(b)})},function(){Dp(a,2)})};var Zp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INData Raw: 62 3d 21 30 3b 62 7c 7c 28 6b 71 28 74 68 69 73 29 2c 6e 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6f 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6f 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 73 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 55 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 6d 71 28 61 29 3b 54 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 70 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 70 71 2c 5f 2e 49 29 3b 76 61 72 20 71 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 71 71 2c 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: b=!0;b||(kq(this),nq(this.o,this.j),oq(this,a))};var oq=function(a,b){var c=new sp(a.D,a.A,a.C,a.B);Up(a.u,function(e){c.start(e,b)});var d=mq(a);Tp(a.u,d.ic);d.Kc()};var pq=function(a){this.l=_.v(a)};_.z(pq,_.I);var qq=function(a){this.l=_.v(a)};_.z(qq,_
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC1924INData Raw: 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 46 6b 4c 57 4a 76 65 47 46 74 63 43 31 33 63 6d 46 77 63 47 56 79 49 48 52 76 63 47 4e 76 62 6e 52 6c 62 6e 52 68 5a 48 5a 6c 63 6e 52 70 63 32 56 74 5a 57 35 30 49 47 46 6b 58 7a 49 30 4d 43 42 6b 62 33 56 69 62 47 56 48 62 32 39 6e 62 47 56 55 5a 58 68 30 51 57 51 67 64 47 39 77 4c 58 42 79 61 57 31 68 63 6e 6b 74 63 33 42 76 62 6e 4e 76 63 6d 56 6b 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImFkLWJveGFtcC13cmFwcGVyIHRvcGNvbnRlbnRhZHZlcnRpc2VtZW50IGFkXzI0MCBkb3VibGVHb29nbGVUZXh0QWQgdG9wLXByaW1hcnktc3BvbnNvcmVkIixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGV
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC761INData Raw: 4d 44 4e 6b 49 6c 30 73 57 32 35 31 62 47 77 73 57 7a 63 73 4f 56 30 73 62 6e 56 73 62 43 77 79 4c 47 35 31 62 47 77 73 49 6d 56 75 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 49 30 59 32 56 6c 4e 44 4e 6b 59 57 46 69 59 32 4e 69 59 7a 63 32 49 69 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a
                                                                                                                                                                                                                                                                                                                      Data Ascii: MDNkIl0sW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLCI0Y2VlNDNkYWFiY2NiYzc2IixudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      118192.168.2.649870216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC867OUTGET /f/AGSKWxXs5KqPX7zJgYAuv2tLx6GxqFtb3HeMNQSaoqdZSTMMS2XXh00YbjXOHnwLj-jbynDi_JylCSIMliTPkafxPCwMhQqSrL4_ChWxdLWdwAqFFg2lSRtKZdDMwJLBhM6raSfWleA2Rl_3CRKdr_REJW4edeIkAgm9dA68vlUTf3YN755m6T7q_iKa_nII/_/sponsored_by..xxx/ads/-affiliate-link./yahooads./vghd2.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC1898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:47 GMT
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Jja_mNEZu6YWSdCL8QNlIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1JBiOO90h-k6EEt8fcmkBsRO6TNYA4C49eY51slAnPTvPGsBELtrXWT1B-IlERdZDyReZDVUuMRqD8SORZdYPYFYtecSqzEQ3193ifU5EO_9eIn1KBAvvX-ZdS0QF0lcYW0AYiEejtfLn29nE7hxZNofJiWNpPzC-OT8vJKizKTSkvyitOS01OLUorLUongjAyMTA0sjMz0D0_gCAwAjVEos"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 66 35 64 33 63 38 64 37 2d 31 36 63 30 2d 34 39 66 39 2d 62 66 32 31 2d 30 65 62 34 64 31 65 65 36 62 33 61 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 36window['f5d3c8d7-16c0-49f9-bf21-0eb4d1ee6b3a'] = true;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      119192.168.2.649869216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC839OUTPOST /el/AGSKWxVU1ckHUPI4jt9yd2HopglcllxSiVcddLoLC2rhXuZwidNUJOkLpMTYaOBDDgxVv34pucphghgfKvxFdFDKmg5p3RzJJCAuT1dyi-Osr87ARYli5BdoiA2TWRwO1R6Ju0Q1VtJ25A== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 37 34 34 39 31 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1727648744917,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:47 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:47 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-F9eewiE1gc9iVUx5jHkwqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw05BicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhXg4Xi9_vp1N4MScBWuYlVyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJgaWRmZ6BeXyBAQCTKDMp"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      120192.168.2.649872216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC839OUTPOST /el/AGSKWxVU1ckHUPI4jt9yd2HopglcllxSiVcddLoLC2rhXuZwidNUJOkLpMTYaOBDDgxVv34pucphghgfKvxFdFDKmg5p3RzJJCAuT1dyi-Osr87ARYli5BdoiA2TWRwO1R6Ju0Q1VtJ25A== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 37 34 37 32 37 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1727648747274,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:48 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-rAxV_Edl-8WG4lMx1plLqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw0pBicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhXg43ix_vp1N4Mb3WV-ZlFyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJgaWRmZ6BeXyBAQDDAjPT"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      121192.168.2.649875142.250.186.1324436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC784OUTGET /ads/measurement/l?ebcid=ALh7CaSSr8UJMcS40o6PRIxfwTrf-idpizIKyB0hMF4KH55tncBEYgqm57AmfTQRUaaYA4IMOcupac7tdX3ZOEnZUkPGxavGzQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:49 GMT
                                                                                                                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      122192.168.2.649879216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC839OUTPOST /el/AGSKWxVU1ckHUPI4jt9yd2HopglcllxSiVcddLoLC2rhXuZwidNUJOkLpMTYaOBDDgxVv34pucphghgfKvxFdFDKmg5p3RzJJCAuT1dyi-Osr87ARYli5BdoiA2TWRwO1R6Ju0Q1VtJ25A== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 158
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 37 34 37 36 31 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1727648747614,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1889INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:49 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-qw74AC4DHtmtQ5221oBJ1Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmJw0JBicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhbg53i5_vp1NYMLcX3ZKLkn5hfHJ-XklqXkluokpxbogdlFmUmlJfhEKO7UMpCInPz09My893sjAyMTA0shMz8A8vsAAAFyWMs4"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      123192.168.2.649880216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC839OUTPOST /el/AGSKWxVU1ckHUPI4jt9yd2HopglcllxSiVcddLoLC2rhXuZwidNUJOkLpMTYaOBDDgxVv34pucphghgfKvxFdFDKmg5p3RzJJCAuT1dyi-Osr87ARYli5BdoiA2TWRwO1R6Ju0Q1VtJ25A== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:48 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 37 34 37 36 31 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1727648747618,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1889INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:49 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-oOqlBYqKTmJxfVL3tGETOg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw1pBicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhbg53i5_vp1NYMHVOS5KLkn5hfHJ-XklqXkluokpxbogdlFmUmlJfhEKO7UMpCInPz09My893sjAyMTA0shMz8A8vsAAAF3dMsk"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      124192.168.2.649882216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1171OUTGET /f/AGSKWxUXQcuwB2DtXWVrsUDCa_I496dpqjBTf4sJ7VYeF_4Bkb--QhMiEBqf2EdsQa_MGFIeoWyFECiOlMxxvU7I2vYdw6f6Yrjh-DOjVO66TqDCM3nXYlPX3aXrDbL5lDlhMhlASQrcUg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQ3LDYyNDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vdmlkZW9zL3doeS1jb25ncmVzcy1pcy1iZXR0aW5nLWJpZy1vbi1jaHViYi10aGUtdW5kZXJyYXRlZC1pbnN1cmFuY2Utc3RvY2svIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:49 GMT
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-NkD-4ncg7gW2eAXkZwEJ9w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJiCNaQYjh56zbTRSA-73SH6ToQS3x9yaQGxE7pM1gDgLj15jnWyUCc9O88awEQu2tdZPUH4iURF1kPJF5kNVS4xGoPxI5Fl1g9gVi15xKrMRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQBiIR6Ot8ufb2cTmPDmZCuzkkZSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRvJGBkYmBpZGZnoFpfIEBAIxZTt4"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1933INData Raw: 64 31 35 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 58 6f 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: d15if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Xo=function(a){this.l=_.v(a)};_.z(Xo,_.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC1423INData Raw: 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 5f 62 65 44 55 46 54 5a 65 59 4f 62 65 38 31 65 7a 48 6b 57 59 5f 70 64 55 62 44 4c 4b 72 54 74 31 47 30 74 65 56 4f 52 6e 5f 61 2d 75 4a 73 6c 53 52 47 33 58 65 31 45 52 6d 64 53 65 4c 52 75 61 47 34 68 6e 44 6d 51 35 6c 4e 76 34 50 68 6d 38 54 53 77 72 6e 66 6a 79 66 47 73 61 4e 2d 56 73 44 2d 54 6d 77 79 63 79 43 52 6f 6c 34 49 45 47 50 47 59 30 70 4f 6e 4b 47 78 57 58 30 4c 2d 59 63 6a 48 65 59 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: \\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxX_beDUFTZeYObe81ezHkWY_pdUbDLKrTt1G0teVORn_a-uJslSRG3Xe1ERmdSeLRuaG4hnDmQ5lNv4Phm8TSwrnfjyfGsaN-VsD-TmwycyCRol4IEGPGY0pOnKGxWX0L-YcjHeYw\\\\u003d\\\\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      125192.168.2.64988335.186.193.1734436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:49 UTC782OUTGET /int/cm?exc=1&acc=crimtan&google_gid=CAESEJROaeTA4EFzMYRyV-u3URY&google_cver=1&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: gcm.ctnsnet.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC894INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      P3P: CP="NOI DSP COR NID CUR OUR NOR"
                                                                                                                                                                                                                                                                                                                      Set-Cookie: gid_CAESEJROaeTA4EFzMYRyV-u3URY=1; path=/; domain=.ctnsnet.com; expires=Mon, 29 Sep 2025 22:25:50 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                      Set-Cookie: cid_9e17b44fabf243489ca1085b4abb14d8=1; path=/; domain=.ctnsnet.com; expires=Mon, 29 Sep 2025 22:25:50 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      Status: 302
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ&google_hm=nhe0T6vyQ0icoQhbSrsU2CE
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:49 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      126192.168.2.649891185.184.8.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC797OUTGET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: creativecdn.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC932INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      set-cookie: g=MBwzoeNBZjtn68gWNslt_1727648750411;Path=/;Domain=.creativecdn.com;Expires=Mon, 29-Sep-2025 22:25:50 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      set-cookie: ts=1727648750;Path=/;Domain=.creativecdn.com;Expires=Mon, 29-Sep-2025 22:25:50 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                      location: https://creativecdn.com/cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1
                                                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      127192.168.2.64989280.82.210.2174436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC779OUTGET /?ssp=2&google_gid=CAESEDVuyqKLZn5vD1MSJjwSWzw&google_cver=1&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: dsp-cookie.adfarm1.adition.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC608INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      p3p: policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
                                                                                                                                                                                                                                                                                                                      set-cookie: UserID1=7420194880240220524; Max-Age=7776000; domain=.adfarm1.adition.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyMDE5NDg4MDI0MDIyMDUyNA%3D%3D&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo
                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      128192.168.2.649887142.250.186.1424436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC582OUTGET /i/ca-pub-9373162611283935?href=https%3A%2F%2Fwww.marketbeat.com%2Fvideos%2Fwhy-congress-is-betting-big-on-chubb-the-underrated-insurance-stock&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-XSQ209eWrXS8OnHk6ngAAQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6Od8ufb2cTOHBx4X1GJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxMDSyMzPQPT-AIDABqtShA"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 36 66 31 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6f13if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: (typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=func
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: ction w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75 65 5b 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: otype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.value[1
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: t,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;t
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: of Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",function
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f 61 74 33 32 41 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: nt8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Float32Ar
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 45 61 3f 21 21 5f 2e 46 61 26 26 5f 2e 46 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 29 3f 48 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 49 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;Ia=function(){return _.Ea?!!_.Fa&&_.Fa.brands.length>0:!1};Ja=function(){return Ia()?Ha("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ia()?0:_.u("Edge"))||_.u("Silk")};_.Ma=function(a){return Ka&&a!=null&&a instanceof Uint8Array};Oa=function(){var a=Erro
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1957INData Raw: 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 77 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 78 62 28 5b 5d 2c 7b 7d 29 3b 77 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 77 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: String().indexOf("[native code]")!==-1?a:null}catch(b){return null}};yb=function(a){if(wb===void 0){var b=new xb([],{});wb=Array.prototype.concat.call([],b).length===1}wb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      129192.168.2.649886142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC842OUTGET /pixel/attr?d=AHNF13IJu5emSbYHYFUlQdIaCrenuDUnVugbCIvCE6kLZ0NRN8sETO_doii992JFsqtbtP9zjQ3CZw HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC236INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      130192.168.2.649889142.250.186.1424436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC928OUTGET /f/AGSKWxXFwuADpdRYTYg2vNKrFiPAab10384srTso9hTZgqYvoykU8jK98ml2Ic49L7vOseUIgwtzYDOf1bOm76dYwqCpOrqJ4R-APMUtmxn_2dYmDjhny7g6wfwTJ3vbxMt4I8uPY2BAFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQxLDkyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5tYXJrZXRiZWF0LmNvbS92aWRlb3Mvd2h5LWNvbmdyZXNzLWlzLWJldHRpbmctYmlnLW9uLWNodWJiLXRoZS11bmRlcnJhdGVkLWluc3VyYW5jZS1zdG9jay8iLG51bGwsW1s4LCJHRWhfSHZXeWQ2USJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-1Lh7_z0Spg88WEKae4HpBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6Od8ufb2cT6Gi79pBRSSMpvzA-OT-vpCgzqbQkvygtOS21OLWoLLUo3sjAyMTA0shMz8A0vsAAABdUSdQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 62 33 63 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 48 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 48 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: b3cif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var HD=function(a){this.l=_.v(a)};_.z(HD,_.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC962INData Raw: 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 57 47 53 35 50 33 6b 48 4a 4d 6d 34 5f 56 63 76 76 4c 68 4f 6f 43 48 66 78 71 59 6d 65 76 68 72 47 67 41 35 6c 4b 56 30 49 4d 75 56 33 51 50 70 33 71 72 36 47 42 37 53 32 62 6d 35 65 56 46 33 71 4d 68 41 71 73 69 75 73 67 44 7a 36 59 79 65 59 61 67 78 4a 58 62 44 53 71 38 52 2d 5a 6a 30 70 76 56 4e 36 4e 30 43 76 68 66 6e 5a 75 4e 48 38 50 44 4f 76 6f 63 73 44 6b 72 6f 42 44 5a 51 79 52 55 41 37 34 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ingchoicesmessages.google.com\/f\/AGSKWxVWGS5P3kHJMm4_VcvvLhOoCHfxqYmevhrGgA5lKV0IMuV3QPp3qr6GB7S2bm5eVF3qMhAqsiusgDz6YyeYagxJXbDSq8R-Zj0pvVN6N0CvhfnZuNH8PDOvocsDkroBDZQyRUA74A\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      131192.168.2.649888142.250.186.1424436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC954OUTGET /f/AGSKWxUBvyGLGJ8CuByUsFGeFnMcagp_pyYLNvzX7vsqwOKjtoAwX4i1XuG08nWS0o3w98Z_dEjeGR5z9rId20U8K9XwUsfZJIIdZc7bInCjczLWHunLI-5TOkQztCoJka9YQxlof0VvmQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQyLDk2NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3Lm1hcmtldGJlYXQuY29tL3ZpZGVvcy93aHktY29uZ3Jlc3MtaXMtYmV0dGluZy1iaWctb24tY2h1YmItdGhlLXVuZGVycmF0ZWQtaW5zdXJhbmNlLXN0b2NrLyIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-U5gLbL1fLVP5ubHHDgYzBw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6Od8ufb2cTmPB16xNGJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxMDSyMzPQPT-AIDACIVSiU"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 32 38 36 37 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 63 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2867if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var cp=function(a){if(!a)return null;a=_.u
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 26 26 5f 2e 75 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 50 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 74 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 4a 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 74 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: &&_.uf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Pn(c,10,!0);b(c)};var tp=function(){this.i=[]};tp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Jc.apply(0,arguments))))})};tp.prototype.g=function(){for(var a=
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 2e 69 2e 70 75 73 68 28 62 29 3b 58 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 31 29 3b 66 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 30 29 3b 66 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 44 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 5a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: .i.push(b);Xp(a.j,function(){Dp(a,1);fp(b)},function(){Dp(a,0);fp(b)})},function(){Dp(a,2)})};var Zp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 6b 71 28 74 68 69 73 29 2c 6e 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6f 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6f 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 73 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 55 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 6d 71 28 61 29 3b 54 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 70 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 70 71 2c 5f 2e 49 29 3b 76 61 72 20 71 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: (this.i),b=!0;b||(kq(this),nq(this.o,this.j),oq(this,a))};var oq=function(a,b){var c=new sp(a.D,a.A,a.C,a.B);Up(a.u,function(e){c.start(e,b)});var d=mq(a);Tp(a.u,d.ic);d.Kc()};var pq=function(a){this.l=_.v(a)};_.z(pq,_.I);var qq=function(a){this.l=_.v(a)}
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1921INData Raw: 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6e 42 6d 61 57 31 6e 51 57 52 7a 49 47 68 76 62 57 56 77 59 57 64 6c 4c 54 4d 77 4d 43 30 79 4e 54 41 74 59 57 51 67 59 57 52 7a 58 32 4a 70 5a 79 42 32 61 57 56 33 4c 57 46 79 64 47 6c 6a 62 47 55 74 61 57 35 75 5a 58 49 74 59 57 52 7a 49 47 46 6b 58 32 4e 6f 62 32 6c 6a 5a 53 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: ager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbInBmaW1nQWRzIGhvbWVwYWdlLTMwMC0yNTAtYWQgYWRzX2JpZyB2aWV3LWFydGljbGUtaW5uZXItYWRzIGFkX2Nob2ljZSIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC746INData Raw: 73 57 7a 63 73 4f 56 30 73 62 6e 56 73 62 43 77 79 4c 47 35 31 62 47 77 73 49 6d 56 75 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 49 30 59 32 56 6c 4e 44 4e 6b 59 57 46 69 59 32 4e 69 59 7a 63 32 49 69 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a 64 58 56 30 5c 5c 75 30 30 33 64 5c 78 32 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: sWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLCI0Y2VlNDNkYWFiY2NiYzc2IixudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJdXV0\\u003d\x22
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      132192.168.2.64989354.152.163.2204436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC877OUTGET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC645INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=VkEx6kwtQK6vDJ8lV4nxhA==
                                                                                                                                                                                                                                                                                                                      Set-Cookie: cu=564131ea-4c2d-40ae-af0c-9f255789f184|1727648750339; Path=/; Domain=ipredictive.com; Expires=Mon, 29 Sep 2025 22:25:50 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      X-CI-RTID: 3b7cac5d-5247-45c3-b975-6f994262e55e
                                                                                                                                                                                                                                                                                                                      Content-Length: 305
                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC305INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 61 64 65 6c 70 68 69 63 5f 6d 6f 62 69 6c 65 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 44 74 66 67 57 5a 6c 61 69 5a 65 77 75 48 58 61 34 62 36 48 72 73 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 54 45 44 66 34 43 58 4a 31 6b 78 62 6e 49 49 61 46 42 76 44 47 6d 6a 34 7a 69 74 37 44 6e 56 4e 7a 54 73 4e 54 71 59 56 77 31 66 4a 32 76 31 62 61 5a 49 2d 52 63 4b 45 4f 6d 57 50 7a 30 42 63 42 6f 30 4b 58 53 55 61 35 32 7a 54 68 73 4e 4c 49 65 36 59 4e 79 65 2d 4d 63 65 4d 4f 4b 32 43 67 4b 26 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&amp;google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&amp;google_cver=1&amp;google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&am


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      133192.168.2.649897216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC839OUTPOST /el/AGSKWxXBAwiQp6xCYn5DBpNWuQ16LD_xwkHmh9FweIljM8sCnLaeZE31fQvkBWdj_pJdZzB_q5SFDw-yR0lFCSjM8DKreqw1mkm22NO6dsQ9igNmZlabqUHTEfWGw8lHduzaXa5SLxHAlg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 160
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 37 36 34 38 37 34 39 32 34 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 77 77 77 2e 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 22 2c 22 6d 61 72 6b 65 74 62 65 61 74 2e 63 6f 6d 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1727648749248,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"www.marketbeat.com","marketbeat.com",3]]]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-AcQh4NbUERRPC6o3fRulWw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmLw15BicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhXg43i1_vp1NYMKO50-ZlFyS8gvjk_PzSlLzSnQTU4p1QeyizKTSkvwiFHZqGUhFTn56emZeeryRgZGJgaWRmZ6BeXyBAQCwSzOQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      134192.168.2.649896216.58.206.464436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC839OUTPOST /el/AGSKWxVU1ckHUPI4jt9yd2HopglcllxSiVcddLoLC2rhXuZwidNUJOkLpMTYaOBDDgxVv34pucphghgfKvxFdFDKmg5p3RzJJCAuT1dyi-Osr87ARYli5BdoiA2TWRwO1R6Ju0Q1VtJ25A== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 160
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 30 2c 6e 75 6c 6c 2c 31 5d 5d 2c 31 37 32 37 36 34 38 37 34 39 32 35 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,[[0,null,1]],1727648749250,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC1890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-QqGUmNarzaoZQAZhge6yHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjMtDikmJw15BicEqfwRoAxO5aF1n9gXhJxEXWA4kXWfd-vMR6FIiX3r_MuhaIhXg43i1_vp1NoKFt6SsmJZek_ML45Py8ktS8Et3ElGJdELsoM6m0JL8IhZ1aBlKRk5-enpmXHm9kYGRiYGlkpmdgHl9gAACHvTMJ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      135192.168.2.649899142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC849OUTGET /pixel?google_nid=crimtan&google_push=AXcoOmRtnR9zEPxDEvIhtc05sVVKi17Cg8p5f6PQdb_XCreWAoXPA5aoYbxdBMDJCbKPeHcgw7tb2UTBpRkQI-zNei-K68TXi0n8KArJ&google_hm=nhe0T6vyQ0icoQhbSrsU2CE HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:50 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      136192.168.2.649900142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC910OUTGET /pixel?google_nid=walmart&google_hm=b-NGR0bG6OvMSH-uaOWRik&tap=gAds&google_gid=CAESENHFvr-vrnq9Q8fLL-bzYe8&google_cver=1&google_push=AXcoOmQMr0w7Ke41d9BeSurRLQgHBxzR5xlmCaQcHkEPjBFdAiwgmMHfVv6tXU8QBo6laJA1Dkvedq8t0LVQIbNH12TIiMRgoBtN2j5f HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      137192.168.2.649901142.250.186.1424436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:50 UTC689OUTGET /f/AGSKWxXs5KqPX7zJgYAuv2tLx6GxqFtb3HeMNQSaoqdZSTMMS2XXh00YbjXOHnwLj-jbynDi_JylCSIMliTPkafxPCwMhQqSrL4_ChWxdLWdwAqFFg2lSRtKZdDMwJLBhM6raSfWleA2Rl_3CRKdr_REJW4edeIkAgm9dA68vlUTf3YN755m6T7q_iKa_nII/_/sponsored_by..xxx/ads/-affiliate-link./yahooads./vghd2.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC1896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-PWnU2DR_F6dBrUZ3UQ_cJQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIW6O98ufb2cTmPF4kZeSRlJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalG8kYGRiYGlkZmegWl8gQEAzTdJdg"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 66 35 64 33 63 38 64 37 2d 31 36 63 30 2d 34 39 66 39 2d 62 66 32 31 2d 30 65 62 34 64 31 65 65 36 62 33 61 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 36window['f5d3c8d7-16c0-49f9-bf21-0eb4d1ee6b3a'] = true;
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      138192.168.2.649909142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC911OUTGET /pixel?google_nid=adelphic_mobile&google_gid=CAESEDtfgWZlaiZewuHXa4b6Hrs&google_cver=1&google_push=AXcoOmTEDf4CXJ1kxbnIIaFBvDGmj4zit7DnVNzTsNTqYVw1fJ2v1baZI-RcKEOmWPz0BcBo0KXSUa52zThsNLIe6YNye-MceMOK2CgK&google_hm=VkEx6kwtQK6vDJ8lV4nxhA== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      139192.168.2.649914142.250.186.1424436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC993OUTGET /f/AGSKWxUXQcuwB2DtXWVrsUDCa_I496dpqjBTf4sJ7VYeF_4Bkb--QhMiEBqf2EdsQa_MGFIeoWyFECiOlMxxvU7I2vYdw6f6Yrjh-DOjVO66TqDCM3nXYlPX3aXrDbL5lDlhMhlASQrcUg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NjQ4NzQ3LDYyNDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cubWFya2V0YmVhdC5jb20vdmlkZW9zL3doeS1jb25ncmVzcy1pcy1iZXR0aW5nLWJpZy1vbi1jaHViYi10aGUtdW5kZXJyYXRlZC1pbnN1cmFuY2Utc3RvY2svIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC1921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-59GZ2NIHP6OiH2LIXBIL-Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw05BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B-IlERdZDyVeZDVUuMTqCMJFl1g9gVi15xKrKRDfX3eJ9TkQ7_14ifUoEC-9f5l1LRAXSVxhbQJiIR6O98ufb2cTuPF5YTujkkZSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRvJGBkYmBpZGZnoFpfIEBAB-uSgE"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC1921INData Raw: 64 31 35 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 58 6f 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: d15if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Xo=function(a){this.l=_.v(a)};_.z(Xo,_.
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC1435INData Raw: 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 70 5f 34 43 67 77 52 43 55 48 57 77 34 57 55 30 36 72 77 6f 42 6f 49 34 51 46 38 68 4e 4c 77 63 67 76 4e 4a 44 4b 45 6d 6f 65 46 4c 71 42 50 53 45 53 62 30 77 50 33 64 44 41 6c 49 39 76 71 62 39 69 4e 68 4c 4b 6a 54 4f 46 76 66 56 34 61 30 4f 77 4e 51 59 63 64 45 36 68 68 61 78 66 57 32 42 50 76 50 41 6a 79 39 57 54 5f 46 30 4c 72 66 44 77 49 46 75 35 54 65 5a 46 71 36 66 34 43 66 67 74 70 52 55 55 41 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: w\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxVp_4CgwRCUHWw4WU06rwoBoI4QF8hNLwcgvNJDKEmoeFLqBPSESb0wP3dDAlI9vqb9iNhLKjTOFvfV4a0OwNQYcdE6hhaxfW2BPvPAjy9WT_F0LrfDwIFu5TeZFq6f4CfgtpRUUA\
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      140192.168.2.649915185.184.8.904436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC863OUTGET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: creativecdn.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: g=MBwzoeNBZjtn68gWNslt_1727648750411; ts=1727648750
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC626INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=8G_6Ct5r11THUsTWHMUhKw1SkiMm8zGdUc0hYp3LxAY&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1
                                                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      141192.168.2.649916142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC856OUTGET /pixel?google_nid=agent&google_hm=NzQyMDE5NDg4MDI0MDIyMDUyNA%3D%3D&google_push=AXcoOmQ6IMxJPjY-FLwrlKFoijH3EDxBytETy5nlHBH8XQHpLvMkzB6ZxBCPA_dUsKcKV5VipGOJKVn-BaP5L0yMpEhkgZIHLOkQkGIo HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      142192.168.2.649917142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC865OUTGET /pixel?google_nid=zeta_interactive&google_push=AXcoOmTeW8J9kreWCrNKD11zdnI0PqbPH_0va3yS-JrihEEyTd-eDi_lRaqrqReM6j6D4mu9AhUnQ6TG6QSkPyQKGne7OT1EPo7Wqflnpg&google_hm=MzA5NDc1MjM5NDIzNTA5NzY4Ng== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      143192.168.2.649918142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC860OUTGET /pixel?google_hm=UEt4bjczX05DX0dseGM1Qzd0UDVaZw%3D%3D&google_nid=appier&google_push=AXcoOmSQAjrhRTjLWzZEsn7lCrKEZtnv6ui1PA2Iigf9r-bSgEx3rxuJeIpz-SIBcfxyb5CIevx7Uk0F4-Bs0SubkmH-81PU-57yQVM HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:51 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:51 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      144192.168.2.649919142.250.185.2264436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:52 UTC972OUTGET /pixel?google_ula=5153224&google_hm=8G_6Ct5r11THUsTWHMUhKw1SkiMm8zGdUc0hYp3LxAY&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEJiM9rNgW36M3e3DsKbY-4g&google_cver=1&google_push=AXcoOmSunbCDJzzbgSqQPfTv4VnFdAZKFa5MFdOO6UOF0NfXfqd5RNuXxh7NfBVRIHXLNGkORxPyZHwTY0XRLc6kwf6i5ouVpEdymLqm&tc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUkXoY2c3f1GfB5fErXApyMe3SkqO2Kcwm079pawi3ikuXdkiMETywA0kokjx-c
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:52 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:52 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:52 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      145192.168.2.649923172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC2050OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1E [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:53 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                      Content-Length: 34494
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 16 May 2024 22:28:30 GMT
                                                                                                                                                                                                                                                                                                                      etag: "2f10661e0a7da1:0"
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 11742329
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf64436e1e7281-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC897INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 40 40 00 00 01 00 20 00 28 42 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: hV F00 %@@ (BD( Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff e2 dc d2 ff 7c 5e 34 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 00 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4Z4Z4Z4Z4Z4Z4|^4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 93 7a 57 ff 7d 5f 35 ff ff ff ff ff 73 53 26 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 6f 4e 21 ff 83 66 3f ff da d1 c5 ff c6 b9 a6 ff 8e 74 4f ff fe fe fd ff 61 3d 0b ff dd d6 cb ff b6 a5 8d ff 8d 72 4d ff ff ff fe ff 62 3e 0c ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff a8 93 77 ff f1 ed e8 ff a8 94 77 ff ec e8 e1 ff 5a 34 00 ff ba aa 94 ff d9 d0 c4 ff 9e 87 68 ff f6 f4 f1 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: zW}_5sS&Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4oN!f?tOa=rMb>Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4wwZ4hZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: ( @ Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 94 7b 58 ff ff ff ff ff ff ff ff ff fd fd fc ff 63 3f 0d ff 5a 34 00 ff 5a 34 00 ff 62 3e 0c ff 6a 48 18 ff 6a 48 18 ff 6a 48 18 ff 65 42 10 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff ad 9a 7f ff ff ff ff ff e8 e3 da ff ff ff ff ff 85 68 41 ff 5a 34 00 ff 5e 39 06 ff f3 f0 eb ff ff ff ff ff ff ff ff ff ff ff ff ff 90 76 52 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4Z4Z4Z4{Xc?Z4Z4b>jHjHjHeBZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4hAZ4^9vRZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff ca be ac ff ff ff ff ff da d2 c5 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 9e 87 67 ff ff ff ff ff ff ff ff ff d9 d1 c4 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 9f 88 69 ff ff ff ff ff c0 b2 9d ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 7a 5c 31 ff ff ff ff ff ff ff ff ff c7 bb a8 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4gZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4iZ4Z4Z4z\1Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4(0` Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 78 59 2c ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fd ff 69 47 16 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 90 77 53 ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4xY,iGZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4wS
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff bb ac 95 ff 5a 34 00 ff 5a 34 00 ff 83 67 3e ff ff ff ff ff ff ff ff ff a5 91 73 ff 70 4f 20 ff ff ff ff ff ff ff ff ff b9 aa 92 ff 5a 34 00 ff 5a 34 00 ff 96 7f 5c ff ff ff ff ff ff ff ff ff 95 7c 59 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff 5a 34 00 ff b1 9f 84 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ec e6 ff 5c 36 02 ff 5a 34 00 ff 9b 84 63 ff ff ff ff ff ff ff ff ff 8c 72 4c ff 5a 34 00 ff f0 ed e7 ff ff ff ff ff dd d5 c9 ff 5a 34 00 ff 5a 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: Z4Z4g>spO Z4Z4\|YZ4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4Z4\6Z4crLZ4Z4Z4


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      146192.168.2.649922172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC2068OUTGET /images/icons/icon-144x144.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1E [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:53 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                      Content-Length: 5026
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origFmt=png, origSize=9000
                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="icon-144x144.webp"
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "bbf4caedfa7da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 16 May 2024 22:23:30 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 4077
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf64436b6b43ad-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC767INData Raw: 52 49 46 46 9a 13 00 00 57 45 42 50 56 50 38 4c 8d 13 00 00 2f 8f c0 23 10 55 07 91 b6 cd e6 df f8 ce 0e 23 22 99 fc 84 62 1a 92 55 51 52 e7 8f 78 5f 11 3d 88 b0 42 ca df 1f 33 7f f6 ca 5c 13 45 6d db 40 fc 51 95 c5 f1 6d b7 e1 d8 04 58 9d 00 70 b9 e4 26 74 1c 38 d8 7d bb fb 96 77 ef 2d ef c1 6e 16 6f 0f c2 70 17 66 66 66 66 66 e6 5c 98 99 99 99 e1 30 cc cc cc c9 1e 6c e0 bd df ef fb e6 f6 fb f2 0f 9c 8e af 3d bd b6 cc 95 3b e7 6e e2 4f 76 d6 9e ca 7f 40 aa 4c 3e 76 75 99 eb da 09 27 2f f6 7c 6c 19 02 ff c2 a9 c2 da 32 f7 2b f7 e7 6e 66 6d 7d 6a d7 9e ef 44 ae 3d 9d 3a 7c e5 7e 32 b3 d5 6b e3 32 73 b6 53 cb 74 b6 7f 01 c3 73 99 39 1f 1b bd b6 53 4b ee 2a 3b 95 8d 2c 53 c0 95 b9 b2 73 aa e0 a3 3b 75 99 ca f4 b3 b5 ab 03 ae 33 4f b5 f3 95 db d8 f8 32 73 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/#U#"bUQRx_=B3\Em@QmXp&t8}w-nopfffff\0l=;nOv@L>vu'/|l2+nfm}jD=:|~2k2sSts9SK*;,Ss;u3O2su
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: f4 dc 99 19 da d5 73 b2 23 2f c9 92 92 e2 82 17 f0 22 be c0 e4 13 c8 58 12 07 0b c7 a2 30 4d 68 4a 26 e6 2e 61 d6 85 7d 4a 7a a5 99 65 5d 9c e5 16 b7 61 bf fb 2b c8 40 4a ff 46 dc be ec ec 12 98 63 0c 3d 8d 30 6a 51 a0 ae 35 e3 69 d3 9c fe 7a 2f 8c 03 77 c2 a7 8a c8 f2 2c 09 da a4 af 2a 4f 6f d0 fb 6c 18 81 c5 ab 9b 7a b8 0c 18 31 98 aa f0 06 7a 5c 0f 4a f5 ca ab 03 31 08 d6 07 e4 d4 38 3f 2b 42 bc e7 8d 0c 89 a7 9f ed 38 82 59 47 a7 fe e3 5e 18 51 15 9f fb 9d 96 2d 4e 93 12 0e 72 2c 9b e9 73 fa 8a 92 27 e6 75 25 f4 07 63 45 38 43 8e 89 70 2d 77 5f 1d 30 1b b0 54 f5 fc c0 2a c3 bd f0 ec c3 64 8c 89 b5 c1 a2 b9 89 21 65 9c f0 54 8f c7 a2 c5 27 d4 31 4e 81 89 df c1 ed 5e 52 54 c5 4f 4a 88 13 4c 87 34 5d 1b 66 9e 1a a4 b0 3c 52 89 08 0b 7c 39 cb 5f 5b 72 ce
                                                                                                                                                                                                                                                                                                                      Data Ascii: s#/"X0MhJ&.a}Jze]a+@JFc=0jQ5iz/w,*Oolz1z\J18?+B8YG^Q-Nr,s'u%cE8Cp-w_0T*d!eT'1N^RTOJL4]f<R|9_[r
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: 03 af 30 b3 34 c7 ab ec f5 4d 0d e7 f2 89 81 16 27 2f a5 e4 ba d2 08 a0 5c f6 5e 65 ae 09 44 f3 cd 37 14 ad ed ce f9 cc 25 02 79 2f 6e 9d bb 5f 2e a7 17 c0 94 a2 f9 57 85 de f6 69 5b 88 4c 2e b1 eb 55 1e b7 5e ce 17 03 d0 ca d5 a9 b5 3f e2 1a 52 b3 b2 ca 94 ae 91 9d 2b 8e 0e e8 22 a9 9b f3 54 ae 0f fc a2 8e 1c a6 f4 1f 10 d7 fc 61 f1 db 80 5a 8a ed 6f 19 f4 d4 31 81 18 98 d7 7a ca f8 39 f4 90 d9 26 20 ae 59 be 56 e0 ac 5c 16 9b e4 0d 7e d1 76 33 73 e0 cc 21 71 64 4a f2 0f 58 c9 3f 4c 08 38 a6 cd 21 3a 90 b3 01 33 6f a6 14 8c cf 5a 95 bc bd a3 0b d1 2c 7c 75 c0 d8 fd 80 b9 c0 e1 b1 82 e8 c6 0c 7b 46 08 32 34 11 71 e9 e9 cb 76 10 23 40 69 24 29 a7 50 d2 5c c2 70 ba 80 38 9d 98 19 39 43 25 42 89 38 e1 6d 19 57 0e bc 54 f6 52 89 bb 68 b0 be a2 1e 6d 0f 31 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: 04M'/\^eD7%y/n_.Wi[L.U^?R+"TaZo1z9& YV\~v3s!qdJX?L8!:3oZ,|u{F24qv#@i$)P\p89C%B8mWTRhm18
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1369INData Raw: c4 1c 14 82 b2 cf ac 6e b3 8b 84 51 f9 12 5c cc cf 92 70 36 1b 71 a4 f7 47 4d 5c 6f fe aa 91 52 e1 d0 a4 5a cd ea 63 d0 ca ab 53 af d8 4b 0b 28 81 a2 36 c3 c2 81 d3 61 6a ad e0 59 0c 92 be 7a 71 5b 83 53 bb 04 c4 35 ad d7 c2 bc 2f 11 f2 57 18 df de 4c cb 91 3e 57 09 3d 49 84 ba df 09 2c 85 0e 2e 9e 50 e9 49 30 07 71 ad d9 25 52 15 20 d6 34 b0 6d 20 06 d5 8d 1e 9a 4f 09 32 14 17 35 75 7a ac 9c 41 74 d0 4d 7a 82 e4 be 03 f3 c7 6e d2 6d d9 57 87 b4 a9 52 9a 2a f1 3d 11 8b 64 b2 47 ad f5 77 88 9e 5c 77 ca 43 8e b2 e5 90 d1 26 10 ed a8 b9 02 f7 04 00 8a e8 19 1a da 97 10 bd b3 4e 0f 29 c0 77 a0 12 36 3b 68 fd 30 f5 33 b4 5d 36 43 97 ed 40 62 17 ed d0 ed b9 ef b1 1b 9a c1 55 e2 21 08 69 d5 b2 84 f0 b8 c6 74 ab 7b 88 91 a1 30 93 f4 2f bf 94 5c 2c 9a 7c d0 8d ea
                                                                                                                                                                                                                                                                                                                      Data Ascii: nQ\p6qGM\oRZcSK(6ajYzq[S5/WL>W=I,.PI0q%R 4m O25uzAtMznmWR*=dGw\wC&N)w6;h03]6C@bU!it{0/\,|
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC152INData Raw: 82 58 79 76 7a c4 36 8f 9a 41 34 a7 29 6e 75 82 8f 43 2c bd 78 0d f8 d5 df eb 8a ab e9 4e 11 52 7a 44 28 21 e6 1f 7d 0f 12 85 53 5c 70 9e ee 84 7c bf ea cd 77 10 6f 31 6b 29 44 49 7b 38 38 aa 81 61 9f 20 67 13 96 cf 98 29 1f 2b e5 2f 7c e1 0b c7 8d d9 44 35 ef 44 8e 5b bf 0a 23 ba 43 d8 ed 5e 3d d1 a4 23 e3 9e 4c 5a 2d 6d dc 91 51 6f 0e 63 0e 46 f4 87 d8 37 1f 79 e4 ce d2 6b 14 c9 cf a2 d5 03 48 25 80 19 b4 fa 80 6a 0b 90 d8 c8 d8 18 40 fe 44 fe 36 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: Xyvz6A4)nuC,xNRzD(!}S\p|wo1k)DI{88a g)+/|D5D[#C^=#LZ-mQocF7ykH%j@D6


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      147192.168.2.649920172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC1927OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                                                      Referer: https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1E [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:53 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 147
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=179
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "80f9c49db99dd71:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 30 Aug 2021 16:10:57 GMT
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 882913
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf6443691d1809-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:53 UTC147INData Raw: 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 69 6e 73 74 61 6c 6c 27 2c 65 76 65 6e 74 3d 3e 7b 73 65 6c 66 2e 73 6b 69 70 57 61 69 74 69 6e 67 28 29 3b 7d 29 3b 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 61 63 74 69 76 61 74 65 27 2c 65 76 65 6e 74 3d 3e 7b 7d 29 3b 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 66 65 74 63 68 27 2c 65 76 65 6e 74 3d 3e 7b 7d 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: self.addEventListener('install',event=>{self.skipWaiting();});self.addEventListener('activate',event=>{});self.addEventListener('fetch',event=>{});


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      148192.168.2.64992440.113.103.199443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 72 67 4b 36 67 59 66 6a 55 79 68 78 7a 57 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 39 39 64 31 38 66 66 39 33 33 33 62 62 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: 3rgK6gYfjUyhxzWk.1Context: 4d99d18ff9333bb0
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 72 67 4b 36 67 59 66 6a 55 79 68 78 7a 57 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 39 39 64 31 38 66 66 39 33 33 33 62 62 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3rgK6gYfjUyhxzWk.2Context: 4d99d18ff9333bb0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 72 67 4b 36 67 59 66 6a 55 79 68 78 7a 57 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 64 39 39 64 31 38 66 66 39 33 33 33 62 62 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3rgK6gYfjUyhxzWk.3Context: 4d99d18ff9333bb0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 6c 33 45 72 44 36 62 47 30 75 6e 4e 70 6e 4d 6b 53 39 4f 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: MS-CV: tl3ErD6bG0unNpnMkS9OLA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      149192.168.2.649933172.66.43.144436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1497OUTGET /images/icons/icon-144x144.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.marketbeat.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=dyq0mfup0yszot5h0arz1xf4; arndaily=emailaccount=suspect@safeonweb.be&ID=13091940&IsLoggedIn=True&cookiehash=75784FB5FDFA63817AD05AEBF620A1EFF75CAFD5BC8B6785035F575223A6BC42971DB1BE850EFB45D05FAB800BF9C92D7D30EDF88EA28B2FFD0FE8F79AB5CD85; newsletterclickcookie=ID=13091940; MarketBeatSource=source=utm-newsletter; _ga=GA1.1.79666800.1727648730; MarketBeatOptinCookie=1; HIExpiration=2024-10-01T22%3A25%3A32.623Z; sc_is_visitor_unique=rx7602069.1727648733.EC728240C07A4FF55619B3CE13612078.1.1.1.1.1.1.1.1.1-12146806.1727648733.1.1.1.1.1.1.1.1.1-12834928.1727648732.1.1.1.1.1.1.1.1.1; __gads=ID=131e3ba9330a683c:T=1727648736:RT=1727648736:S=ALNI_Ma0xgqRSEn5NcNLgwTqk0m_iwyPCA; __gpi=UID=00000efec8cb385f:T=1727648736:RT=1727648736:S=ALNI_MZrfuTPnazdKjM6t9Opw23oPhHydw; __eoi=ID=84ecf086ba25e2a5:T=1727648736:RT=1727648736:S=AA-AfjZ0durnihrRgOtZ3CBHl10I; _ga_DXW4L2BDZK=GS1.1.1727648730.1.1.1727648748.42.0.0; FCNEC=%5B%5B%22AKsRol9sNrGvRI5EjSjaNJX8aneHvkLHaYeiXVpfBp-jEyriuNiQCLDyjGBN-2lIXdxEoKr0HfR1E [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 22:25:54 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 6709
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=9000
                                                                                                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "bbf4caedfa7da1:0"
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 16 May 2024 22:23:30 GMT
                                                                                                                                                                                                                                                                                                                      x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 860
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8caf644e1a987c88-EWR
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 19 fc 49 44 41 54 78 da ed 9d 79 88 65 d9 7d df 3f e7 be 7b df be bf 7a b5 ef 7b f5 36 33 3d 2d 69 ac 3f 14 db d9 21 71 8c c1 51 24 1b a3 6c 44 c6 10 1c 2b b6 13 88 4d 8c e4 48 e0 60 9b 2c 20 64 83 20 0b 09 b6 43 14 21 11 e4 8c 33 b1 13 79 32 a3 11 72 4f 4f f7 74 77 75 d7 be 57 bd aa 57 f5 f6 e5 de 63 71 0f 4c 31 4b f9 dd 7a ef 95 b0 fa 9d 0f dc bf aa df e3 71 cf b7 7f e7 77 7e db 11 dc f9 e4 2b c0 34 50 06 04 1a 4d 6b 24 10 06 56 4c 60 1e 18 d6 ef 44 d3 06 a6 01 9c ea f7 a0 69 93 53 03 30 f4 7b d0 b4 89 a1 c5 a3 69 1f 6d 7d 34 5a 40 1a 2d 20 8d 16 90 46 0b 48 a3 d1 02 d2 68 01 69 b4 80 34 5a 40 9a 2e 23 5a fc 4d f0 7d 89 a9 57 96 ab c7 10 20 04 48 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRFIDATxye}?{z{63=-i?!qQ$lD+MH`, d C!3y2rOOtwuWWcqL1Kzqw~+4PMk$VL`DiS0{im}4Z@- FHhi4Z@.#ZM}W HZ
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1369INData Raw: 82 74 1c 9c 2e c7 7f aa 75 96 16 a6 88 c7 22 b4 43 2a 11 25 1a 8f 40 fe 14 1c 47 0b e8 ea 11 50 ab f3 e1 5b b3 8c 0d 66 f0 9b 3e 25 aa 0b f0 9b 26 fd 53 23 6a c1 1b 4d f0 f9 ba b1 50 ea 7b 2a 35 70 24 d7 6f 2f 11 8f 84 69 87 78 22 42 28 15 87 d5 6d 90 12 84 00 29 f5 29 ec ca b6 af 5a 0d fc 26 1f 7d e9 16 01 bf 85 17 e6 a6 86 c1 30 d4 82 fb 0c 90 74 86 94 4a 40 c5 32 58 16 d7 66 c7 da f6 7f 13 f1 28 91 4c 02 54 3a 43 1f e3 af 0c 29 c1 6f 41 be 40 20 1a e1 c5 9b 73 08 bc 31 d2 9f 42 04 2c a8 37 94 08 91 dd 39 01 16 ca 0c 64 93 cc 8c 0d d0 2e 21 d3 64 a8 2f 05 8e a3 1e 21 b4 80 ae 0c 9f e1 0a e8 ce cc 18 63 03 69 bc 32 94 4d d3 9f 88 41 b9 0a 42 74 ab 80 5e 39 d0 8b 13 f4 67 53 74 c2 a0 72 ee c1 96 5a 40 57 9a 73 aa d5 a1 56 e3 c3 1f 7d 8e 4c 3a 8e 57 06 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: t.u"C*%@GP[f>%&S#jMP{*5p$o/ix"B(m))Z&}0tJ@2Xf(LT:C)oA@ s1B,79d.!d/!ci2MABt^9gStrZ@WsV}L:W2
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1369INData Raw: 2f f3 da fd 65 5a d1 97 8a 31 30 3e 0c 0d 07 6c db 7b 56 be 54 75 0b bf 66 67 c7 bc 44 a0 dd e3 3b 48 6c 9f 41 e1 ac e0 71 62 59 84 a0 65 e8 2d ac f3 96 e1 26 d8 36 d7 6f cc b0 e8 a1 e7 aa 52 a9 f1 9d 6f bf 4d b5 54 f3 f4 02 66 87 33 d0 b4 51 02 32 bc 95 93 34 1a ee 04 fa 59 0f 01 c4 ba ed 70 6f 63 17 82 41 70 e0 c4 a3 0f 94 88 45 b0 fc 16 ea 28 af 05 d4 c1 c8 94 3a 08 b8 7d e7 06 01 cb a4 15 5b 1b fb 94 9f ac 52 aa 35 f0 c2 d8 40 df 79 ab b3 d7 1e 78 1c 26 e7 c6 19 cd a6 69 c5 d6 5e 8e 27 7b 87 10 0d 02 92 8d 93 a2 c7 b9 d1 31 02 c1 80 ce 85 75 84 4f d5 ff 84 43 7e ee 5c 9b c4 0b df ba f7 98 5a fe 80 ad fd 23 bc 30 35 d4 47 34 e8 87 5a c3 fb 14 7a 61 70 f3 d6 1c a6 87 16 9e 37 df 5a 26 bf 7b 04 a1 20 08 c1 d1 c1 09 a5 6a 8d 56 f4 27 a3 84 63 61 65 81 90
                                                                                                                                                                                                                                                                                                                      Data Ascii: /eZ10>l{VTufgD;HlAqbYe-&6oRoMTf3Q24YpocApE(:}[R5@yx&i^'{1uOC~\Z#05G4Zzap7Z&{ jV'cae
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1369INData Raw: 7b 3a 55 05 d0 6c 22 2c 8b 85 9b b3 78 e1 fe c3 55 ca fb c7 10 0a 80 00 24 ea 31 04 58 a6 9b b3 db 3e 3e f5 e4 0e 0e f6 c5 11 8e 83 94 bd 28 20 35 6d 14 8e 4f 49 3b 12 1b 68 4a 89 10 17 e9 cd a0 51 2a 92 c9 04 f9 61 8f d3 37 5e 7b b0 c2 c1 5e ce 5d ac f3 d5 3a ff df be b2 be 43 a5 56 27 d4 62 f8 c1 f4 70 1f f1 4c 9c fd 8d fd f7 5b ca 7a 93 68 c8 cf 0d 8f 0d 8d f7 1e af ab f6 9d 58 98 77 21 94 35 ae 54 eb 1c 1d 7a 13 f6 40 3a 89 89 41 c3 76 c0 30 7a 44 40 12 15 7d 2d 95 e1 f1 26 3f f6 a9 bf c9 a7 7e ec 2f d2 6c 34 a9 35 9b 08 c4 05 02 12 54 6b 35 12 d1 30 3f f8 03 b7 f0 c2 b7 df 7a 4a b9 52 83 44 e4 dd db a6 a1 fc a0 e3 bd 23 36 76 0e 59 98 1a 69 39 80 3c 35 94 85 d5 9d 77 c7 82 24 d0 b4 89 c7 a3 9e fc 1f c0 f5 7f 9a 6a 1b 05 c9 39 52 59 a0 c6 69 89 f2 f1
                                                                                                                                                                                                                                                                                                                      Data Ascii: {:Ul",xU$1X>>( 5mOI;hJQ*a7^{^]:CV'bpL[zhXw!5Tz@:Av0zD@}-&?~/l45Tk50?zJRD#6vYi9<5w$j9RYi
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC1369INData Raw: ab 1c ed 1d 40 34 d4 e2 77 a9 e2 7a 80 bc b7 49 1d 6e 1e 2e 19 36 29 96 9b 88 0f d8 b2 25 20 84 c4 30 0c 2a e5 0a 0d 21 20 1a ba f2 be 7a 93 6e a2 02 77 80 8f 2b c5 b6 2f 7f 3d 66 c0 e2 78 ff 98 9d 5c 9e a9 16 b1 a9 6c 3a c1 58 7f 9a 8d 7b 4f b0 52 71 cf 01 c4 b7 9f 6c 71 52 a8 c0 48 16 10 2d 7e 93 50 e1 85 a3 3c 8e 94 2d 05 fa 03 37 67 f9 d2 6f 7d 8e 4a b3 89 3f 10 f8 00 01 49 04 82 4c 26 ce ff 79 f5 2e ff ea b3 bf 45 ad 50 82 e1 7e 68 34 b8 2a 04 77 3e f9 10 58 e0 d9 45 59 a0 9d 43 86 a3 61 fe cb 7f fc 1c 1f 7b 71 89 56 7c fc 67 3e cf ef 7c e9 bf 91 bd 3e cd d7 ff f3 e7 f9 90 87 53 d8 27 fe e9 6f f2 5f bf fc 15 98 1c 02 cb bc 78 0b 13 02 97 cd 3d 3e f2 d1 e7 f8 fa 97 3f 4b 26 1e a6 9b fc f4 cf ff 06 5f fc 8d ff 04 37 e7 40 0d 2c e7 0a 78 64 d0 0b 08 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: @4wzIn.6)% 0*! znw+/=fx\l:X{ORqlqRH-~P<-7go}J?IL&y.EP~h4*w>XEYCa{qV|g>|>S'o_x=>?K&_7@,xd
                                                                                                                                                                                                                                                                                                                      2024-09-29 22:25:54 UTC392INData Raw: dd 01 e4 97 a1 62 3b 3c 5c de 84 a6 0d ea 08 af 05 d4 53 08 c0 6d 00 54 13 2e 1e af 6e 73 19 8e 8e 4f 79 78 6f 19 42 41 d5 55 61 6b 01 d1 93 8e b4 65 02 b0 b3 b2 4d b9 5a c7 2b fb 7b 39 96 97 d7 21 11 05 c3 00 29 b5 80 7a 12 35 10 9d 9d ed 03 8e bc 3b d2 3c d9 de e7 f8 f8 4c 95 b0 4a 07 10 5a 40 3d 8b 65 b1 7d 98 e7 f8 b4 80 17 6c e0 c1 a3 55 e5 ff 44 43 a8 1a 66 ed 44 f7 26 52 45 a4 0f 0a 45 4e 8a 15 bc 50 38 2b f1 e0 3b 0f c1 50 f9 34 6c a9 4f 61 bd 2d 20 3f b5 d3 12 ab 1e ef 54 3d 2d 96 78 fb f1 a6 72 c0 0d 03 d0 02 ea 79 01 51 28 72 b4 b5 8f 07 dc 01 e2 8f 77 73 ca 81 6e da 68 c0 a4 57 71 24 f8 2d 88 84 f9 df af bf c5 73 d7 67 50 c3 f6 eb 08 21 80 73 0c 9f 41 c8 f2 f3 d5 3f fc 16 4d 01 c4 c3 a0 7a b8 b4 80 e8 4d ce a7 b7 4e 8f f1 8d d7 ef f3 f2 2b 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: b;<\SmT.nsOyxoBAUakeMZ+{9!)z5;<LJZ@=e}lUDCfD&REENP8+;P4lOa- ?T=-xryQ(rwsnhWq$-sgP!sA?MzMN+o


                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                      Start time:18:25:18
                                                                                                                                                                                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                      Start time:18:25:23
                                                                                                                                                                                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                      Start time:18:25:25
                                                                                                                                                                                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.marketbeat.com/videos/why-congress-is-betting-big-on-chubb-the-underrated-insurance-stock/?AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32C&utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&ReferralType=NewsletterClickthrough"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                      Start time:18:26:08
                                                                                                                                                                                                                                                                                                                      Start date:29/09/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 --field-trial-handle=2180,i,7924267863441445622,5760887380423763983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      No disassembly